ID

VAR-201410-1418


CVE

CVE-2014-3566


TITLE

OpenSSL Used in and other products SSL Vulnerability in obtaining plaintext data in the protocol

Trust: 0.8

sources: JVNDB: JVNDB-2014-004670

DESCRIPTION

The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue. This vulnerability "POODLE" It is called.Man-in-the-middle attacks (man-in-the-middle attack) May get plain text data through padding oracle attacks. SSL protocol is the abbreviation of Secure Socket Layer protocol (Secure Socket Layer) developed by Netscape, which provides security and data integrity guarantee for Internet communication. There is a security vulnerability in the SSL protocol 3.0 version used in OpenSSL 1.0.1i and earlier versions. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.7.0-ibm security update Advisory ID: RHSA-2014:1882-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1882.html Issue date: 2014-11-20 CVE Names: CVE-2014-3065 CVE-2014-3566 CVE-2014-4288 CVE-2014-6456 CVE-2014-6457 CVE-2014-6458 CVE-2014-6476 CVE-2014-6492 CVE-2014-6493 CVE-2014-6502 CVE-2014-6503 CVE-2014-6506 CVE-2014-6511 CVE-2014-6512 CVE-2014-6515 CVE-2014-6527 CVE-2014-6531 CVE-2014-6532 CVE-2014-6558 ===================================================================== 1. Summary: Updated java-1.7.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2014-3065, CVE-2014-3566, CVE-2014-4288, CVE-2014-6456, CVE-2014-6457, CVE-2014-6458, CVE-2014-6476, CVE-2014-6492, CVE-2014-6493, CVE-2014-6502, CVE-2014-6503, CVE-2014-6506, CVE-2014-6511, CVE-2014-6512, CVE-2014-6515, CVE-2014-6527, CVE-2014-6531, CVE-2014-6532, CVE-2014-6558) The CVE-2014-6512 issue was discovered by Florian Weimer of Red Hat Product Security. Note: With this update, the IBM SDK now disables the SSL 3.0 protocol to address the CVE-2014-3566 issue (also known as POODLE). Refer to the IBM article linked to in the References section for additional details about this change and instructions on how to re-enable SSL 3.0 support if needed. Note: This is the last update for the java-1.7.0-ibm packages distributed via the Red Hat Enterprise Linux 6 Supplementary channels. The RHEA-2014:1619 advisory, released as a part of Red Hat Enterprise Linux 6.6, introduced the new java-1.7.1-ibm packages. These packages contain IBM Java SE version 7 Release 1, which adds multiple enhancements over the IBM Java SE version 7 in the java-1.7.0-ibm packages. All java-1.7.0-ibm users must migrate to java-1.7.1-ibm packages to continue receiving updates for the IBM Java SE version 7 via the Red Hat Enterprise Linux 6 Supplementary channel. All users of java-1.7.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 7 SR8 release. All running instances of IBM Java must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1071210 - CVE-2014-6512 OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509) 1150155 - CVE-2014-6506 OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564) 1150651 - CVE-2014-6531 OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274) 1150669 - CVE-2014-6502 OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797) 1151046 - CVE-2014-6457 OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066) 1151063 - CVE-2014-6558 OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846) 1151517 - CVE-2014-6511 ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540) 1152756 - CVE-2014-6532 Oracle JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) 1152757 - CVE-2014-6503 Oracle JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) 1152758 - CVE-2014-6456 Oracle JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment) 1152759 - CVE-2014-6492 Oracle JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) 1152760 - CVE-2014-6493 Oracle JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) 1152761 - CVE-2014-4288 Oracle JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) 1152763 - CVE-2014-6458 Oracle JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) 1152765 - CVE-2014-6476 Oracle JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment) 1152766 - CVE-2014-6515 Oracle JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) 1152767 - CVE-2014-6527 Oracle JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment) 1152789 - CVE-2014-3566 SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack 1162554 - CVE-2014-3065 IBM JDK: privilege escalation via shared class cache 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el6_6.i686.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el6_6.i686.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el6_6.i686.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el6_6.i686.rpm x86_64: java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el6_6.i686.rpm java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el6_6.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el6_6.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el6_6.i686.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el6_6.x86_64.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el6_6.x86_64.rpm Red Hat Enterprise Linux HPC Node Supplementary (v. 6): x86_64: java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el6_6.i686.rpm java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el6_6.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el6_6.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el6_6.i686.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el6_6.x86_64.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el6_6.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el6_6.i686.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el6_6.i686.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el6_6.i686.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el6_6.i686.rpm ppc64: java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el6_6.ppc.rpm java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el6_6.ppc64.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el6_6.ppc64.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el6_6.ppc.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el6_6.ppc64.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el6_6.ppc64.rpm s390x: java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el6_6.s390.rpm java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el6_6.s390x.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el6_6.s390x.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el6_6.s390.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el6_6.s390x.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el6_6.s390x.rpm x86_64: java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el6_6.i686.rpm java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el6_6.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el6_6.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el6_6.i686.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el6_6.x86_64.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el6_6.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el6_6.i686.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el6_6.i686.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el6_6.i686.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el6_6.i686.rpm x86_64: java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el6_6.i686.rpm java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el6_6.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el6_6.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el6_6.i686.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el6_6.x86_64.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el6_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-3065 https://access.redhat.com/security/cve/CVE-2014-3566 https://access.redhat.com/security/cve/CVE-2014-4288 https://access.redhat.com/security/cve/CVE-2014-6456 https://access.redhat.com/security/cve/CVE-2014-6457 https://access.redhat.com/security/cve/CVE-2014-6458 https://access.redhat.com/security/cve/CVE-2014-6476 https://access.redhat.com/security/cve/CVE-2014-6492 https://access.redhat.com/security/cve/CVE-2014-6493 https://access.redhat.com/security/cve/CVE-2014-6502 https://access.redhat.com/security/cve/CVE-2014-6503 https://access.redhat.com/security/cve/CVE-2014-6506 https://access.redhat.com/security/cve/CVE-2014-6511 https://access.redhat.com/security/cve/CVE-2014-6512 https://access.redhat.com/security/cve/CVE-2014-6515 https://access.redhat.com/security/cve/CVE-2014-6527 https://access.redhat.com/security/cve/CVE-2014-6531 https://access.redhat.com/security/cve/CVE-2014-6532 https://access.redhat.com/security/cve/CVE-2014-6558 https://access.redhat.com/security/updates/classification/#critical https://www.ibm.com/developerworks/java/jdk/alerts/ https://www-01.ibm.com/support/docview.wss?uid=swg21688165 https://rhn.redhat.com/errata/RHEA-2014-1619.html 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUbiAzXlSAg2UNWIIRAskgAKCdctRX/Xvxmnghj+SzRz57iKb7eQCfdOy6 H0tSJFWrMDPKLpSoZX1uKyM= =+AHh -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . HP Storage Data Protector Cell Manager v8 before v8.13_206 and v9 before v9.03MMR running on HP-UX 11i, Windows Server 2008/2008R2/2012/2012R2, Redhat, CentOS, Oracle Linux, and SUSE Linux_x64. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04626982 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04626982 Version: 1 HPSBGN03305 rev.1 - HP Business Service Management (BSM) products running SSLv3, Remote Disclosure of Information NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2015-04-21 Last Updated: 2015-04-21 Potential Security Impact: Remote disclosure of information Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP Business Service Management (BSM), SiteScope, Business Service Management (BSM) Integration Adaptor, Operations Manager for Windows, Unix and Linux, Reporter, Operation Agent Virtual Appliance, Performance Manager, Virtualization Performance Viewer, Operations Agent, BSM Connector and Service Health Reporter running SSLv3. The vulnerability could be exploited remotely to allow disclosure of information. Note: This is the SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" also known as "POODLE", which could be exploited remotely to allow disclosure of information. References: CVE-2014-3566 SSRT102009 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Product Impacted Version HP Integration Adaptor v 9.1X HP Operations Manager for Windows v8.10, v8.16, v9.0 HP Operations Manager for Unix/Linux v 9.1x, v9.20 HP Operations Manager i v9.1x, v9.2x HP Reporter v3.90, v4.0 HP Operation Agent Virtual Appliance v11.11, v11.12, v11.13, v11.14 HP Performance Manager v 9.0x, v9.20 HP Virtualization Performance Viewer v1.0, v1.1, v1.2, v2.0, v2.01 HP Operations Agent v11.0, v11.01, v11.02,v11.03 v11.04,v11.05,v11.10,v11.11, v11.12,v11.13,v11.20,v11.14 HP SiteScope v11.1x, v11.2x Business Service Manager (BSM) v8.x, v9.1x, v9.2x HP BSM Connector v9.20, v9.21, v9.22, v9.23 HP Service Health Reporter v9.20, v9.30, v9.31, v9.32, v9.40 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2014-3566 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has released the following software update to resolve the vulnerability in the below products: Product Affected versions Links to resolution HP Integration Adaptor v9.1X https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01451927?lang=en&cc=cr&hpappid=OSP HP Operations Manager for Windows v8.10, v8.16, v9.0 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01451928?lang=en&cc=cr&hpappid=OSP HP Operations Manager for Unix/Linux v9.1x, v9.20 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01451925?lang=en&cc=cr&hpappid=OSP HP Operations Manager i v9.1x, v9.2x https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04510230 HP Reporter v3.90, v4.0 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01451924 HP Operation Agent Virtual Appliance v11.11, v11.12, v11.13, v11.14 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01451923?lang=en&cc=cr&hpappid=OSP HP Performance Manager 9.0x, v9.20 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01451922 HP Virtualization Performance Viewer v1.0, v1.1, v1.2, v2.0, v2.01 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01451921 HP Operations Agent v11.0, v11.01, v11.02, v11.03, v11.04, v11.05, v11.10, v11.11, v11.12, v11.13, v11.20, v11.14 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01451914?lang=en&cc=cr&hpappid=OSP HP SiteScope v11.1x, v11.2x Previous HP Security bulletin: https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04497114 HP Business Service Manager (BSM) v8.x, v9.1x, v9.2x Previous HP Security Bulletin: https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04510230 HP BSM Connector v9.20, v9.21, v9.22, v9.23 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01451763?lang=en&cc=cr&hpappid=OSP HP Service Health Reporter v9.20, v9.30, v9.31, v9.32, v9.40 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01401951?lang=en&cc=cr&hpappid=OSP Note on Installation order of patches: On a node, if multiple products such as HP Performance Manager, HP Reporter, HP Service Health Reporter, and Operations Agent are available, first install Operations Agent POODLE patch and then POODLE patches for all other products. If this order of patch installation is not followed then the Installation of Operations Agent POODLE patch will fail. The installation error messages on Windows, Linux, HP-UX and Solaris are as follows: .For Windows: "Installation of the component package HPOvXpl failed with error (33529200) (The upgrade cannot be installed by the Windows Installer service because the program to be upgraded may be missing, or the upgrade may update a different version of the program. Verify that the program to be upgraded exists on your computer and that you have the correct upgrade. )." For Linux, HP-UX and Solaris: "Hotfix (Hotfix ID) cannot be installed as same or higher version of the component HPOvSecCo is already installed" These installation errors can be ignored if HPOvSecCore version in 'ovdeploy - -inv -includeupdates' is greater than or equal to v11.14.043 for v11.1x versions and greater than or equal to v11.05.046 for v11.1x and v11.0x versions of HPOvSecCOre respectively. HISTORY Version:1 (rev.1) - 21 April 2015 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. The latest HP Matrix Operating Environment Update kits for versions that are currently supported and resolve this issue are available at the following location: https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber =HPID NOTE: SSLv3.0 must be disabled on the system on which the HP Matrix Operating Environment is installed to prevent security vulnerabilities. HP SSL for OpenVMS - All versions prior to Version 1.4-495 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2014-3566 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-3567 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2014-3568 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP SSL Version 1.4-495 for OpenVMS is based on Open Source OpenSSL version 0.9.8zc and includes the latest security updates from OpenSSL.org. HP has made the following patch kit available to resolve the vulnerabilities. The HP SSL Version 1.4-495 for OpenVMS is available from the following locations: OpenVMS HP SSL website: http://h71000.www7.hp.com/openvms/products/ssl/ssl.html The HP SSL Version 1.4-495 for OpenVMS kits for both Integrity and Alpha platforms have been uploaded to HP Support Center website. Customers can access the kits from Patch Management page. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. - HP StoreVirtual VSA Software 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4130 600GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4130 600GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 1TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 450GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 1TB MDL China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 450GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 FC 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 2TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 3TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 450GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 600GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4630 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 600GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 900GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 1TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 3TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4335 China Hybrid Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4335 Hybrid Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 4TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4130 600GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4130 600GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 1TB MDL China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 1TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 1TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 450GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 450GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 900GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 FC 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4335 China Hybrid SAN Solution 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4335 China Hybrid Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4335 Hybrid SAN Solution 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4335 Hybrid Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 2TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 3TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 3TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 450GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 4TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 600GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 600GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4630 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 600GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 600GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 900GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 BACKGROUND CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector CVE-2010-5298 4.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L 4.0 (AV:N/AC:H/Au:N/C:N/I:P/A:P) CVE-2014-0076 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N 1.9 (AV:L/AC:M/Au:N/C:P/I:N/A:N) CVE-2014-0195 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) CVE-2014-0198 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P) CVE-2014-0221 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P) CVE-2014-0224 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) CVE-2014-3470 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P) CVE-2014-3566 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N) CVE-2016-0705 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C) Information on CVSS is documented in HPE Customer Notice HPSN-2008-002 here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499 RESOLUTION HPE recommends applying the following software updates to resolve the vulnerabilities in the impacted versions of HPE StoreVirtual products running HPE LeftHand OS. LeftHand OS v11.5 - Patches 45019-00 and 45020 LeftHand OS v12.0 - Patches 50016-00 and 50017-00 LeftHand OS v12.5 - Patch 55016-00 LeftHand OS v12.6 - Patch 56002-00 **Notes:** These patches enable TLSv1.2 protocol and upgrades the OpenSSL RPM revision to OpenSSL v1.0.1e 48. These patches migrate Certificate Authority Hashing Algorithm from a weak hashing algorithm SHA1 to the stronger hashing algorithm SHA256

Trust: 2.88

sources: NVD: CVE-2014-3566 // JVNDB: JVNDB-2014-004670 // VULHUB: VHN-71506 // PACKETSTORM: 129196 // PACKETSTORM: 133368 // PACKETSTORM: 130868 // PACKETSTORM: 131535 // PACKETSTORM: 129427 // PACKETSTORM: 131011 // PACKETSTORM: 130541 // PACKETSTORM: 132467 // PACKETSTORM: 129263 // PACKETSTORM: 129877 // PACKETSTORM: 130503 // PACKETSTORM: 130818 // PACKETSTORM: 140720

AFFECTED PRODUCTS

vendor:ibmmodel:viosscope:eqversion:2.2.3.2

Trust: 1.0

vendor:redhatmodel:enterprise linux desktop supplementaryscope:eqversion:6.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1g

Trust: 1.0

vendor:novellmodel:suse linux enterprise serverscope:eqversion:12.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1f

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:13.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1d

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.2.0

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:7.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8x

Trust: 1.0

vendor:mageiamodel:mageiascope:eqversion:4.0

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.2.5

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.0.10

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8o

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0l

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0n

Trust: 1.0

vendor:novellmodel:suse linux enterprise desktopscope:eqversion:9.0

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.1.6

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:5.2

Trust: 1.0

vendor:redhatmodel:enterprise linux server supplementaryscope:eqversion:7.0

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.0.11

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8c

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8v

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1i

Trust: 1.0

vendor:novellmodel:suse linux enterprise desktopscope:eqversion:10.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0m

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8m

Trust: 1.0

vendor:novellmodel:suse linux enterprise software development kitscope:eqversion:12.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0k

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1e

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.2.2

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8u

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.2.4

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:5.2.1

Trust: 1.0

vendor:redhatmodel:enterprise linux desktop supplementaryscope:eqversion:5.0

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:5.2.2

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:21

Trust: 1.0

vendor:novellmodel:suse linux enterprise serverscope:eqversion:11.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0d

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.1.5

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0f

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:5.1.4

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.3.4

Trust: 1.0

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.1.1

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.1

Trust: 1.0

vendor:redhatmodel:enterprise linux server supplementaryscope:eqversion:5.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0h

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.3.1

Trust: 1.0

vendor:novellmodel:suse linux enterprise desktopscope:eqversion:12.0

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.1.3

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8r

Trust: 1.0

vendor:mageiamodel:mageiascope:eqversion:3.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8s

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.0

Trust: 1.0

vendor:applemodel:mac os xscope:lteversion:10.10.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8i

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.1.7

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:5.1.3

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.0.5

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8za

Trust: 1.0

vendor:redhatmodel:enterprise linux workstation supplementaryscope:eqversion:7.0

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:5

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.0.2

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.0.6

Trust: 1.0

vendor:oraclemodel:databasescope:eqversion:11.2.0.4

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8w

Trust: 1.0

vendor:novellmodel:suse linux enterprise software development kitscope:eqversion:11.0

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.0.1

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:6.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8d

Trust: 1.0

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:5.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8g

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8a

Trust: 1.0

vendor:oraclemodel:databasescope:eqversion:12.1.0.2

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8z

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1b

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.0.4

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8y

Trust: 1.0

vendor:redhatmodel:enterprise linux server supplementaryscope:eqversion:6.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8l

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1a

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.1.4

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.1.1

Trust: 1.0

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 1.0

vendor:novellmodel:suse linux enterprise desktopscope:eqversion:11.0

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7.0

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.1.5

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.1.8

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.1.0

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:5.1.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8k

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8n

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6.0

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:19

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8e

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:12.3

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8p

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:20

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.1.3

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.0.12

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0i

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:7.0

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.3.3

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8q

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.1.9

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.3.0

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.0.13

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0g

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0a

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:5.1.2

Trust: 1.0

vendor:redhatmodel:enterprise linux workstation supplementaryscope:eqversion:6.0

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.1.4

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.2.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8t

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.1.2

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.0.3

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8zb

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.2.3

Trust: 1.0

vendor:opensslmodel:opensslscope:lteversion:1.0.1i

Trust: 0.8

vendor:oraclemodel:jdkscope:lteversion:5.0 update 75

Trust: 0.8

vendor:oraclemodel:jdkscope:lteversion:6 update 85

Trust: 0.8

vendor:oraclemodel:jdkscope:lteversion:7 update 72

Trust: 0.8

vendor:oraclemodel:jdkscope:lteversion:8 update 25

Trust: 0.8

vendor:oraclemodel:jrescope:lteversion:5.0 update 75

Trust: 0.8

vendor:oraclemodel:jrescope:lteversion:6 update 85

Trust: 0.8

vendor:oraclemodel:jrescope:lteversion:7 update 72

Trust: 0.8

vendor:oraclemodel:jrescope:lteversion:8 update 25

Trust: 0.8

vendor:oraclemodel:enterprise managerscope:eqversion:grid control of enterprise manager ops center 11.1.3

Trust: 0.8

vendor:oraclemodel:enterprise managerscope:eqversion:grid control of enterprise manager ops center 12.1.4

Trust: 0.8

vendor:oraclemodel:java sescope:lteversion:embedded 7 update 71

Trust: 0.8

vendor:oraclemodel:java sescope:lteversion:embedded 8 update 6

Trust: 0.8

vendor:oraclemodel:jrockitscope:lteversion:r27.8.4

Trust: 0.8

vendor:oraclemodel:jrockitscope:lteversion:r28.3.4

Trust: 0.8

vendor:oraclemodel:solarisscope:eqversion:11.2

Trust: 0.8

vendor:oraclemodel:solaris clusterscope:eqversion:4.2

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 4.63

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 4.71

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 5.0

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 5.1

Trust: 0.8

vendor:oraclemodel:sparc enterprise m3000 serverscope: - version: -

Trust: 0.8

vendor:oraclemodel:sparc enterprise m4000 serverscope: - version: -

Trust: 0.8

vendor:oraclemodel:sparc enterprise m5000 serverscope: - version: -

Trust: 0.8

vendor:oraclemodel:sparc enterprise m8000 serverscope: - version: -

Trust: 0.8

vendor:oraclemodel:sparc enterprise m9000 serverscope: - version: -

Trust: 0.8

vendor:oraclemodel:xcpscope:ltversion:1119 (sparc enterprise server )

Trust: 0.8

vendor:oraclemodel:xcpscope:ltversion:2240 (fujitsu m10-1

Trust: 0.8

vendor:oraclemodel:xcpscope:eqversion:m10-4

Trust: 0.8

vendor:oraclemodel:xcpscope:eqversion:m10-4s server )

Trust: 0.8

vendor:sun microsystemsmodel:jdkscope:lteversion:5.0 update 33

Trust: 0.8

vendor:sun microsystemsmodel:jdkscope:lteversion:6 update 21

Trust: 0.8

vendor:sun microsystemsmodel:jrescope:lteversion:5.0 update 33

Trust: 0.8

vendor:sun microsystemsmodel:jrescope:lteversion:6 update 21

Trust: 0.8

sources: JVNDB: JVNDB-2014-004670 // NVD: CVE-2014-3566

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-3566
value: LOW

Trust: 1.0

NVD: CVE-2014-3566
value: LOW

Trust: 0.8

VULHUB: VHN-71506
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-3566
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-71506
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2014-3566
baseSeverity: LOW
baseScore: 3.4
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.6
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2014-3566
baseSeverity: LOW
baseScore: 3.1
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-71506 // JVNDB: JVNDB-2014-004670 // NVD: CVE-2014-3566

PROBLEMTYPE DATA

problemtype:CWE-310

Trust: 1.9

sources: VULHUB: VHN-71506 // JVNDB: JVNDB-2014-004670 // NVD: CVE-2014-3566

THREAT TYPE

remote

Trust: 0.1

sources: PACKETSTORM: 129877

TYPE

arbitrary, code execution

Trust: 0.1

sources: PACKETSTORM: 140720

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-004670

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-71506

PATCH

title:APPLE-SA-2015-09-16-2 Xcode 7.0url:http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html

Trust: 0.8

title:APPLE-SA-2015-04-24-1 OS X Server v4.1url:http://lists.apple.com/archives/security-announce/2015/Apr/msg00006.html

Trust: 0.8

title:APPLE-SA-2015-01-27-4 OS X 10.10.2 and Security Update 2015-001url:http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html

Trust: 0.8

title:HT6529url:http://support.apple.com/kb/HT6529

Trust: 0.8

title:HT204244url:http://support.apple.com/en-us/HT204244

Trust: 0.8

title:HT6527url:http://support.apple.com/kb/HT6527

Trust: 0.8

title:HT6542url:http://support.apple.com/kb/HT6542

Trust: 0.8

title:HT204201url:http://support.apple.com/en-us/HT204201

Trust: 0.8

title:HT6531url:http://support.apple.com/en-us/HT6531

Trust: 0.8

title:HT6541url:http://support.apple.com/kb/HT6541

Trust: 0.8

title:HT6536url:http://support.apple.com/kb/HT6536

Trust: 0.8

title:HT205217url:https://support.apple.com/en-us/HT205217

Trust: 0.8

title:HT6535url:http://support.apple.com/kb/HT6535

Trust: 0.8

title:HT6536url:http://support.apple.com/kb/HT6536?viewlocale=ja_JP

Trust: 0.8

title:HT6527url:http://support.apple.com/kb/HT6527?viewlocale=ja_JP

Trust: 0.8

title:HT6529url:http://support.apple.com/ja-jp/HT6529

Trust: 0.8

title:HT6541url:http://support.apple.com/kb/HT6541?viewlocale=ja_JP

Trust: 0.8

title:HT204244url:http://support.apple.com/ja-jp/HT204244

Trust: 0.8

title:HT6542url:http://support.apple.com/kb/HT6542?viewlocale=ja_JP

Trust: 0.8

title:HT204201url:http://support.apple.com/ja-jp/HT204201

Trust: 0.8

title:HT6531url:http://support.apple.com/ja-jp/HT6531

Trust: 0.8

title:HT205217url:http://support.apple.com/ja-jp/HT205217

Trust: 0.8

title:HT6535url:http://support.apple.com/kb/HT6535?viewlocale=ja_JP

Trust: 0.8

title:How do I patch/workaround SSLv3 POODLE vulnerability (CVE-2014-3566)?url:http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566

Trust: 0.8

title:cisco-sa-20141015-poodleurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle

Trust: 0.8

title:CTX200238url:http://support.citrix.com/article/CTX200238

Trust: 0.8

title:CVE-2014-3566: Removing SSLv3 from BIG-IPurl:https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip

Trust: 0.8

title:GNUTLS-SA-2014-4url:http://www.gnutls.org/security.html#GNUTLS-SA-2014-4

Trust: 0.8

title:Docker Security Advisory [30 Oct 2014]url:https://groups.google.com/forum/#%21topic/docker-user/oYm0i3xShJU

Trust: 0.8

title:This POODLE bites: exploiting the SSL 3.0 fallbackurl:http://googleonlinesecurity.blogspot.jp/2014/10/this-poodle-bites-exploiting-ssl-30.html

Trust: 0.8

title:HS15-014url:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS15-014/index.html

Trust: 0.8

title:HS15-003url:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS15-003/index.html

Trust: 0.8

title:HPSBMU03214 SSRT101817url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04510286

Trust: 0.8

title:HPSBUX03273 SSRT101951url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04580241

Trust: 0.8

title:HPSBGN03222 SSRT101860url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04518999

Trust: 0.8

title:HPSBOV03227 SSRT101779url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04533567

Trust: 0.8

title:HPSBUX03162 SSRT101767url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04492722

Trust: 0.8

title:HPSBGN03233url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04540692 (IDはHPSBGN03233のみ)

Trust: 0.8

title:HPSBMU03152 SSRT101778url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04486577

Trust: 0.8

title:HPSBGN03237 SSRT101854url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04553458

Trust: 0.8

title:HPSBHF03156 SSRT101777url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04487990

Trust: 0.8

title:HPSBGN03251 SSRT101899url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04562179

Trust: 0.8

title:HPSBGN03252 SSRT101896url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04565853

Trust: 0.8

title:HPSBGN03209 SSRT101837url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04509419

Trust: 0.8

title:HPSBGN03253 SSRT101897url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04565855

Trust: 0.8

title:HPSBGN03202 SSRT101842url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04507568

Trust: 0.8

title:HPSBGN03203 SSRT101841url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04507636

Trust: 0.8

title:HPSBGN03205 SSRT101854url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04510081

Trust: 0.8

title:HPSBGN03254 SSRT101898url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04565856

Trust: 0.8

title:HPSBGN03201 SSRT101832url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04507535

Trust: 0.8

title:HPSBGN03208 SSRT101838url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04516572

Trust: 0.8

title:HPSBMU03221 SSRT101849url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04518605

Trust: 0.8

title:AIX OpenSSL Patch to mitigate CVE-2014-3566url:http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc

Trust: 0.8

title:1688283url:http://www-01.ibm.com/support/docview.wss?uid=swg21688283

Trust: 0.8

title:1687173url:http://www-01.ibm.com/support/docview.wss?uid=swg21687173

Trust: 0.8

title:1688165url:https://www-01.ibm.com/support/docview.wss?uid=swg21688165

Trust: 0.8

title:1687845url:http://www-01.ibm.com/support/docview.wss?uid=swg21687845

Trust: 0.8

title:T1021431url:http://www-01.ibm.com/support/docview.wss?uid=isg3T1021431

Trust: 0.8

title:T1021439url:http://www-01.ibm.com/support/docview.wss?uid=isg3T1021439

Trust: 0.8

title:1686997url:http://www-01.ibm.com/support/docview.wss?uid=swg21686997

Trust: 0.8

title:1690640url:http://www-01.ibm.com/support/docview.wss?uid=swg21690640

Trust: 0.8

title:1687172url:http://www-01.ibm.com/support/docview.wss?uid=swg21687172

Trust: 0.8

title:1687611url:www-01.ibm.com/support/docview.wss?uid=swg21687611

Trust: 0.8

title:1687238url:http://www-01.ibm.com/support/docview.wss?uid=swg21687238

Trust: 0.8

title:1687416url:http://www-01.ibm.com/support/docview.wss?uid=swg21687416

Trust: 0.8

title:1689055url:http://www-01.ibm.com/support/docview.wss?uid=swg21689055

Trust: 0.8

title:1688683url:http://www-01.ibm.com/support/docview.wss?uid=swg21688683

Trust: 0.8

title:MOVEit DMZ Release Notes Version 8.2url:http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf

Trust: 0.8

title:Node v0.10.33 (Stable)url:http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/

Trust: 0.8

title:アライドテレシス株式会社からの情報url:http://jvn.jp/vu/JVNVU98283300/522154/index.html

Trust: 0.8

title:Bug 1076983url:https://bugzilla.mozilla.org/show_bug.cgi?id=1076983

Trust: 0.8

title:SSL 3.0 の POODLE 脆弱性への対応についてurl:http://www.mozilla.jp/blog/entry/10433/

Trust: 0.8

title:The POODLE Attack and the End of SSL 3.0url:https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/

Trust: 0.8

title:Security/Server Side TLSurl:https://wiki.mozilla.org/Security/Server_Side_TLS

Trust: 0.8

title:NV15-005url:http://jpn.nec.com/security-info/secinfo/nv15-005.html

Trust: 0.8

title:AV14-004url:http://jpn.nec.com/security-info/av14-004.html

Trust: 0.8

title:This POODLE bites: exploiting the SSL 3.0 fallbackurl:https://www.openssl.org/~bodo/ssl-poodle.pdf

Trust: 0.8

title:[15 Oct 2014]url:https://www.openssl.org/news/secadv_20141015.txt

Trust: 0.8

title:The POODLE weakness in the SSL protocol (CVE-2014-3566)url:https://www.suse.com/support/kb/doc.php?id=7015773

Trust: 0.8

title:"Poodle" Vulnerability - CVE-2014-3566url:http://www.oracle.com/technetwork/topics/security/poodlecve-2014-3566-2339408.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - July 2016 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujul2016verbose-2881721.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - April 2015url:http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - April 2015 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpuapr2015verbose-2365613.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - April 2016url:http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html

Trust: 0.8

title:Oracle Critical Patch Update CVSS V2 Risk Matrices - April 2016url:http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - April 2016 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - January 2015url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - July 2016url:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - January 2015 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujan2015verbose-1972976.html

Trust: 0.8

title:Oracle Third Party Bulletin - January 2015url:http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html

Trust: 0.8

title:Oracle Solaris Third Party Bulletin - April 2015url:http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html

Trust: 0.8

title:Oracle Solaris Third Party Bulletin - July 2015url:http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html

Trust: 0.8

title:Oracle Solaris Third Party Bulletin - October 2015url:http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html

Trust: 0.8

title:Bug 1152789url:https://bugzilla.redhat.com/show_bug.cgi?id=1152789

Trust: 0.8

title:POODLE: SSLv3 vulnerability (CVE-2014-3566)url:https://access.redhat.com/articles/1232123

Trust: 0.8

title:RHSA-2015:0080url:https://rhn.redhat.com/errata/RHSA-2015-0080.html

Trust: 0.8

title:RHSA-2014:1920url:http://rhn.redhat.com/errata/RHSA-2014-1920.html

Trust: 0.8

title:Red Hat CVE Database (CVE-2014-3566)url:https://access.redhat.com/security/cve/cve-2014-3566

Trust: 0.8

title:RHSA-2015:0068url:http://rhn.redhat.com/errata/RHSA-2015:0068.html

Trust: 0.8

title:RHSA-2015:0079url:http://rhn.redhat.com/errata/RHSA-2015:0079.html

Trust: 0.8

title:RHSA-2015:0085url:http://rhn.redhat.com/errata/RHSA-2015:0085.html

Trust: 0.8

title:RHSA-2014:1876url:http://rhn.redhat.com/errata/RHSA-2014-1876.html

Trust: 0.8

title:RHSA-2014:1652url:https://rhn.redhat.com/errata/RHSA-2014-1652.html

Trust: 0.8

title:RHSA-2015:0086url:http://rhn.redhat.com/errata/RHSA-2015:0086.html

Trust: 0.8

title:RHSA-2014:1877url:http://rhn.redhat.com/errata/RHSA-2014-1877.html

Trust: 0.8

title:RHSA-2014:1653url:https://rhn.redhat.com/errata/RHSA-2014-1653.html

Trust: 0.8

title:RHSA-2014:1948url:https://rhn.redhat.com/errata/RHSA-2014-1948.html

Trust: 0.8

title:RHSA-2015:0698url:http://rhn.redhat.com/errata/RHSA-2015:0698.html

Trust: 0.8

title:RHSA-2014:1880url:http://rhn.redhat.com/errata/RHSA-2014-1880.html

Trust: 0.8

title:RHSA-2014:1692url:https://rhn.redhat.com/errata/RHSA-2014-1692.html

Trust: 0.8

title:RHSA-2014:1881url:http://rhn.redhat.com/errata/RHSA-2014-1881.html

Trust: 0.8

title:RHSA-2015:0264url:http://rhn.redhat.com/errata/RHSA-2015-0264.html

Trust: 0.8

title:RHSA-2014:1882url:http://rhn.redhat.com/errata/RHSA-2014-1882.html

Trust: 0.8

title:「SSLv3プロトコルに暗号化データを解読される脆弱性」および「メモリリークによるサービス運用妨害 (DoS) の脆弱性」についてurl:http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/JVN98283300.html

Trust: 0.8

title:SA83url:https://bto.bluecoat.com/security-advisory/sa83

Trust: 0.8

title:January 2015 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/january_2015_critical_patch_update

Trust: 0.8

title:July 2016 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/july_2016_critical_patch_update

Trust: 0.8

title:Security changes in Opera 25; the poodle attacksurl:http://blogs.opera.com/security/2014/10/security-changes-opera-25-poodle-attacks/

Trust: 0.8

title:April 2015 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/april_2015_critical_patch_update

Trust: 0.8

title:April 2016 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/april_2016_critical_patch_update

Trust: 0.8

title:Multiple vulnerabilities in OpenSSLurl:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6

Trust: 0.8

title:Statement on SSL POODLE Security Vulnerabilityurl:http://www.huawei.com/en/security/psirt/security-bulletins/security-notices/hw-374833.htm

Trust: 0.8

title:3009008 (Vulnerability in SSL 3.0 Could Allow Information Disclosure)url:https://technet.microsoft.com/library/security/3009008.aspx

Trust: 0.8

title:Vulnerabilities resolved in TRITON APX Version 8.0url:http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0

Trust: 0.8

title:Splunk Enterprise versions 6.0.7 and 5.0.11 address three vulnerabilitiesurl:http://www.splunk.com/view/SP-CAAANST

Trust: 0.8

title:Security Advisory 3009008 releasedurl:http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx

Trust: 0.8

title:CVE-2014-3566url:http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3566.html

Trust: 0.8

title:SSL 3.0の脆弱性(CVE-2014-3566)による影響についてurl:http://www.hitachi.co.jp/products/it/server/security/info/vulnerable/ssl_cve-2014-3566.html

Trust: 0.8

title:SSLv3 プロトコルに暗号化データを解読される脆弱性(POODLE 攻撃)url:http://www.seil.jp/support/security/a01490.html

Trust: 0.8

title:cisco-sa-20141015-poodleurl:http://www.cisco.com/cisco/web/support/JP/112/1126/1126348_cisco-sa-20141015-poodle-j.html

Trust: 0.8

title:マイクロソフト セキュリティ アドバイザリ 3009008 — SSL 3.0 の脆弱性により、情報漏えいが起こるurl:https://technet.microsoft.com/ja-jp/library/security/3009008

Trust: 0.8

title:HS15-003url:http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS15-003/index.html

Trust: 0.8

title:HS15-014url:http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS15-014/index.html

Trust: 0.8

title: SSLv3プロトコルに暗号化データを解読される脆弱性(POODLE攻撃)url:http://buffalo.jp/support_s/s20141023.html

Trust: 0.8

title:TLSA-2014-11url:http://www.turbolinux.co.jp/security/2014/TLSA-2014-11j.html

Trust: 0.8

title:TLSA-2015-5url:http://www.turbolinux.co.jp/security/2015/TLSA-2015-5j.html

Trust: 0.8

title:「SSLv3 プロトコルに暗号化データを解読される脆弱性(POODLE攻撃)」への富士通製品の対応についてurl:http://software.fujitsu.com/jp/security/vulnerabilities/cve2014-3566.html

Trust: 0.8

title:Oracle Corporation Javaプラグインの脆弱性に関するお知らせurl:http://www.fmworld.net/biz/common/oracle/20150122.html

Trust: 0.8

title:InterstageやSystemwalker関連製品:TLS1.0実装におけるセキュリティ脆弱性の問題url:http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_systemwalker_tls_201501.html

Trust: 0.8

sources: JVNDB: JVNDB-2014-004670

EXTERNAL IDS

db:NVDid:CVE-2014-3566

Trust: 3.2

db:ICS CERTid:ICSMA-18-058-02

Trust: 1.9

db:USCERTid:TA14-290A

Trust: 1.9

db:CERT/CCid:VU#577193

Trust: 1.9

db:SECUNIAid:61130

Trust: 1.1

db:SECUNIAid:61995

Trust: 1.1

db:SECUNIAid:60792

Trust: 1.1

db:SECUNIAid:61019

Trust: 1.1

db:SECUNIAid:61316

Trust: 1.1

db:SECUNIAid:61827

Trust: 1.1

db:SECUNIAid:61782

Trust: 1.1

db:SECUNIAid:60056

Trust: 1.1

db:SECUNIAid:61810

Trust: 1.1

db:SECUNIAid:61819

Trust: 1.1

db:SECUNIAid:61825

Trust: 1.1

db:SECUNIAid:60206

Trust: 1.1

db:SECUNIAid:61303

Trust: 1.1

db:SECUNIAid:61359

Trust: 1.1

db:SECUNIAid:61345

Trust: 1.1

db:SECUNIAid:59627

Trust: 1.1

db:SECUNIAid:60859

Trust: 1.1

db:SECUNIAid:61926

Trust: 1.1

db:SECTRACKid:1031120

Trust: 1.1

db:SECTRACKid:1031106

Trust: 1.1

db:SECTRACKid:1031124

Trust: 1.1

db:SECTRACKid:1031091

Trust: 1.1

db:SECTRACKid:1031095

Trust: 1.1

db:SECTRACKid:1031088

Trust: 1.1

db:SECTRACKid:1031093

Trust: 1.1

db:SECTRACKid:1031105

Trust: 1.1

db:SECTRACKid:1031094

Trust: 1.1

db:SECTRACKid:1031087

Trust: 1.1

db:SECTRACKid:1031090

Trust: 1.1

db:SECTRACKid:1031107

Trust: 1.1

db:SECTRACKid:1031132

Trust: 1.1

db:SECTRACKid:1031085

Trust: 1.1

db:SECTRACKid:1031039

Trust: 1.1

db:SECTRACKid:1031096

Trust: 1.1

db:SECTRACKid:1031131

Trust: 1.1

db:SECTRACKid:1031029

Trust: 1.1

db:SECTRACKid:1031123

Trust: 1.1

db:SECTRACKid:1031086

Trust: 1.1

db:SECTRACKid:1031130

Trust: 1.1

db:SECTRACKid:1031092

Trust: 1.1

db:SECTRACKid:1031089

Trust: 1.1

db:MCAFEEid:SB10091

Trust: 1.1

db:MCAFEEid:SB10104

Trust: 1.1

db:MCAFEEid:SB10090

Trust: 1.1

db:JUNIPERid:JSA10705

Trust: 1.1

db:BIDid:70574

Trust: 1.1

db:JVNid:JVNVU98283300

Trust: 0.8

db:JVNid:JVNVU99970459

Trust: 0.8

db:JVNid:JVNVU96447236

Trust: 0.8

db:JVNid:JVNVU97537282

Trust: 0.8

db:JVNDBid:JVNDB-2014-004670

Trust: 0.8

db:PACKETSTORMid:129263

Trust: 0.2

db:PACKETSTORMid:131011

Trust: 0.2

db:PACKETSTORMid:129427

Trust: 0.2

db:PACKETSTORMid:131535

Trust: 0.2

db:PACKETSTORMid:133368

Trust: 0.2

db:PACKETSTORMid:130818

Trust: 0.2

db:PACKETSTORMid:131009

Trust: 0.1

db:PACKETSTORMid:130184

Trust: 0.1

db:PACKETSTORMid:131051

Trust: 0.1

db:PACKETSTORMid:128838

Trust: 0.1

db:PACKETSTORMid:130217

Trust: 0.1

db:PACKETSTORMid:130296

Trust: 0.1

db:PACKETSTORMid:129150

Trust: 0.1

db:PACKETSTORMid:132084

Trust: 0.1

db:PACKETSTORMid:132573

Trust: 0.1

db:PACKETSTORMid:131354

Trust: 0.1

db:PACKETSTORMid:128969

Trust: 0.1

db:PACKETSTORMid:132469

Trust: 0.1

db:PACKETSTORMid:128669

Trust: 0.1

db:PACKETSTORMid:128866

Trust: 0.1

db:PACKETSTORMid:129265

Trust: 0.1

db:PACKETSTORMid:129217

Trust: 0.1

db:PACKETSTORMid:136599

Trust: 0.1

db:PACKETSTORMid:133640

Trust: 0.1

db:PACKETSTORMid:128921

Trust: 0.1

db:PACKETSTORMid:129614

Trust: 0.1

db:PACKETSTORMid:130759

Trust: 0.1

db:PACKETSTORMid:129065

Trust: 0.1

db:PACKETSTORMid:139063

Trust: 0.1

db:PACKETSTORMid:129266

Trust: 0.1

db:PACKETSTORMid:128863

Trust: 0.1

db:PACKETSTORMid:130332

Trust: 0.1

db:PACKETSTORMid:128730

Trust: 0.1

db:PACKETSTORMid:130298

Trust: 0.1

db:PACKETSTORMid:131690

Trust: 0.1

db:PACKETSTORMid:128770

Trust: 0.1

db:PACKETSTORMid:130125

Trust: 0.1

db:PACKETSTORMid:132641

Trust: 0.1

db:PACKETSTORMid:128732

Trust: 0.1

db:PACKETSTORMid:128733

Trust: 0.1

db:PACKETSTORMid:130816

Trust: 0.1

db:PACKETSTORMid:129528

Trust: 0.1

db:PACKETSTORMid:130052

Trust: 0.1

db:PACKETSTORMid:129294

Trust: 0.1

db:PACKETSTORMid:132470

Trust: 0.1

db:PACKETSTORMid:133836

Trust: 0.1

db:PACKETSTORMid:136577

Trust: 0.1

db:PACKETSTORMid:129242

Trust: 0.1

db:PACKETSTORMid:129401

Trust: 0.1

db:PACKETSTORMid:130304

Trust: 0.1

db:PACKETSTORMid:130334

Trust: 0.1

db:PACKETSTORMid:130549

Trust: 0.1

db:PACKETSTORMid:130085

Trust: 0.1

db:PACKETSTORMid:131008

Trust: 0.1

db:PACKETSTORMid:137652

Trust: 0.1

db:PACKETSTORMid:129071

Trust: 0.1

db:PACKETSTORMid:130046

Trust: 0.1

db:PACKETSTORMid:135908

Trust: 0.1

db:PACKETSTORMid:130086

Trust: 0.1

db:PACKETSTORMid:128769

Trust: 0.1

db:PACKETSTORMid:130141

Trust: 0.1

db:PACKETSTORMid:130181

Trust: 0.1

db:PACKETSTORMid:132942

Trust: 0.1

db:PACKETSTORMid:130070

Trust: 0.1

db:PACKETSTORMid:129318

Trust: 0.1

db:PACKETSTORMid:132965

Trust: 0.1

db:PACKETSTORMid:131790

Trust: 0.1

db:PACKETSTORMid:130817

Trust: 0.1

db:PACKETSTORMid:128771

Trust: 0.1

db:PACKETSTORMid:130050

Trust: 0.1

db:PACKETSTORMid:133600

Trust: 0.1

db:PACKETSTORMid:130072

Trust: 0.1

db:PACKETSTORMid:129120

Trust: 0.1

db:PACKETSTORMid:129426

Trust: 0.1

db:CNNVDid:CNNVD-201410-267

Trust: 0.1

db:SEEBUGid:SSVID-92692

Trust: 0.1

db:VULHUBid:VHN-71506

Trust: 0.1

db:PACKETSTORMid:129196

Trust: 0.1

db:PACKETSTORMid:130868

Trust: 0.1

db:PACKETSTORMid:130541

Trust: 0.1

db:PACKETSTORMid:132467

Trust: 0.1

db:PACKETSTORMid:129877

Trust: 0.1

db:PACKETSTORMid:130503

Trust: 0.1

db:PACKETSTORMid:140720

Trust: 0.1

sources: VULHUB: VHN-71506 // JVNDB: JVNDB-2014-004670 // PACKETSTORM: 129196 // PACKETSTORM: 133368 // PACKETSTORM: 130868 // PACKETSTORM: 131535 // PACKETSTORM: 129427 // PACKETSTORM: 131011 // PACKETSTORM: 130541 // PACKETSTORM: 132467 // PACKETSTORM: 129263 // PACKETSTORM: 129877 // PACKETSTORM: 130503 // PACKETSTORM: 130818 // PACKETSTORM: 140720 // NVD: CVE-2014-3566

REFERENCES

url:http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html

Trust: 1.9

url:http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html

Trust: 1.9

url:http://www.securityfocus.com/archive/1/533747

Trust: 1.9

url:http://www.securityfocus.com/archive/1/533746

Trust: 1.9

url:http://www.us-cert.gov/ncas/alerts/ta14-290a

Trust: 1.9

url:http://www.kb.cert.org/vuls/id/577193

Trust: 1.9

url:http://advisories.mageia.org/mgasa-2014-0416.html

Trust: 1.9

url:http://downloads.asterisk.org/pub/security/ast-2014-011.html

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2014-3566

Trust: 1.3

url:http://rhn.redhat.com/errata/rhsa-2014-1882.html

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2015-0264.html

Trust: 1.2

url:https://www-01.ibm.com/support/docview.wss?uid=swg21688165

Trust: 1.2

url:http://www.securitytracker.com/id/1031029

Trust: 1.1

url:http://www.securitytracker.com/id/1031039

Trust: 1.1

url:http://www.securitytracker.com/id/1031085

Trust: 1.1

url:http://www.securitytracker.com/id/1031086

Trust: 1.1

url:http://www.securitytracker.com/id/1031087

Trust: 1.1

url:http://www.securitytracker.com/id/1031088

Trust: 1.1

url:http://www.securitytracker.com/id/1031089

Trust: 1.1

url:http://www.securitytracker.com/id/1031090

Trust: 1.1

url:http://www.securitytracker.com/id/1031091

Trust: 1.1

url:http://www.securitytracker.com/id/1031092

Trust: 1.1

url:http://www.securitytracker.com/id/1031093

Trust: 1.1

url:http://www.securitytracker.com/id/1031094

Trust: 1.1

url:http://www.securitytracker.com/id/1031095

Trust: 1.1

url:http://www.securitytracker.com/id/1031096

Trust: 1.1

url:http://www.securitytracker.com/id/1031105

Trust: 1.1

url:http://www.securitytracker.com/id/1031106

Trust: 1.1

url:http://www.securitytracker.com/id/1031107

Trust: 1.1

url:http://www.securitytracker.com/id/1031120

Trust: 1.1

url:http://www.securitytracker.com/id/1031123

Trust: 1.1

url:http://www.securitytracker.com/id/1031124

Trust: 1.1

url:http://www.securitytracker.com/id/1031130

Trust: 1.1

url:http://www.securitytracker.com/id/1031131

Trust: 1.1

url:http://www.securitytracker.com/id/1031132

Trust: 1.1

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20141015-poodle

Trust: 1.1

url:http://secunia.com/advisories/59627

Trust: 1.1

url:http://secunia.com/advisories/60056

Trust: 1.1

url:http://secunia.com/advisories/60206

Trust: 1.1

url:http://secunia.com/advisories/60792

Trust: 1.1

url:http://secunia.com/advisories/60859

Trust: 1.1

url:http://secunia.com/advisories/61019

Trust: 1.1

url:http://secunia.com/advisories/61130

Trust: 1.1

url:http://secunia.com/advisories/61303

Trust: 1.1

url:http://secunia.com/advisories/61316

Trust: 1.1

url:http://secunia.com/advisories/61345

Trust: 1.1

url:http://secunia.com/advisories/61359

Trust: 1.1

url:http://secunia.com/advisories/61782

Trust: 1.1

url:http://secunia.com/advisories/61810

Trust: 1.1

url:http://secunia.com/advisories/61819

Trust: 1.1

url:http://secunia.com/advisories/61825

Trust: 1.1

url:http://secunia.com/advisories/61827

Trust: 1.1

url:http://secunia.com/advisories/61926

Trust: 1.1

url:http://secunia.com/advisories/61995

Trust: 1.1

url:http://www.securityfocus.com/bid/70574

Trust: 1.1

url:http://www.securityfocus.com/archive/1/533724/100/0/threaded

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2015/jan/msg00003.html

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2015/sep/msg00002.html

Trust: 1.1

url:http://www.debian.org/security/2014/dsa-3053

Trust: 1.1

url:http://www.debian.org/security/2015/dsa-3144

Trust: 1.1

url:http://www.debian.org/security/2015/dsa-3147

Trust: 1.1

url:http://www.debian.org/security/2015/dsa-3253

Trust: 1.1

url:http://www.debian.org/security/2016/dsa-3489

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2014-november/142330.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2014-october/141158.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2014-october/141114.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-october/169374.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-october/169361.html

Trust: 1.1

url:https://security.gentoo.org/glsa/201507-14

Trust: 1.1

url:https://security.gentoo.org/glsa/201606-11

Trust: 1.1

url:http://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04583581

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2014:203

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:062

Trust: 1.1

url:ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2014-015.txt.asc

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1652.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1653.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1692.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1876.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1877.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1880.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1881.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1920.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1948.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-0068.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-0079.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-0080.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-0085.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-0086.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-0698.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-1545.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-1546.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html

Trust: 1.1

url:http://www.ubuntu.com/usn/usn-2486-1

Trust: 1.1

url:http://www.ubuntu.com/usn/usn-2487-1

Trust: 1.1

url:https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3ccommits.cxf.apache.org%3e

Trust: 1.1

url:https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3ccommits.cxf.apache.org%3e

Trust: 1.1

url:https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3ccommits.cxf.apache.org%3e

Trust: 1.1

url:https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3ccommits.cxf.apache.org%3e

Trust: 1.1

url:https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3ccommits.cxf.apache.org%3e

Trust: 1.1

url:https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3ccommits.cxf.apache.org%3e

Trust: 1.1

url:http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc

Trust: 1.1

url:http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566

Trust: 1.1

url:http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html

Trust: 1.1

url:http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/

Trust: 1.1

url:http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx

Trust: 1.1

url:http://docs.ipswitch.com/moveit/dmz82/releasenotes/moveitreleasenotes82.pdf

Trust: 1.1

url:http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html

Trust: 1.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04779034

Trust: 1.1

url:http://people.canonical.com/~ubuntu-security/cve/2014/cve-2014-3566.html

Trust: 1.1

url:http://support.apple.com/ht204244

Trust: 1.1

url:http://support.citrix.com/article/ctx200238

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1021431

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1021439

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21686997

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21687172

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21687611

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21688283

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21692299

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html

Trust: 1.1

url:http://www.vmware.com/security/advisories/vmsa-2015-0003.html

Trust: 1.1

url:http://www.websense.com/support/article/kbarticle/vulnerabilities-resolved-in-triton-apx-version-8-0

Trust: 1.1

url:http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm

Trust: 1.1

url:https://access.redhat.com/articles/1232123

Trust: 1.1

url:https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/

Trust: 1.1

url:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6

Trust: 1.1

url:https://bto.bluecoat.com/security-advisory/sa83

Trust: 1.1

url:https://bugzilla.mozilla.org/show_bug.cgi?id=1076983

Trust: 1.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=1152789

Trust: 1.1

url:https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip

Trust: 1.1

url:https://github.com/mpgn/poodle-poc

Trust: 1.1

url:https://groups.google.com/forum/#%21topic/docker-user/oym0i3xshju

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04819635

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05068681

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05157667

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05301946

Trust: 1.1

url:https://ics-cert.us-cert.gov/advisories/icsma-18-058-02

Trust: 1.1

url:https://puppet.com/security/cve/poodle-sslv3-vulnerability

Trust: 1.1

url:https://security.netapp.com/advisory/ntap-20141015-0001/

Trust: 1.1

url:https://support.apple.com/ht205217

Trust: 1.1

url:https://support.apple.com/kb/ht6527

Trust: 1.1

url:https://support.apple.com/kb/ht6529

Trust: 1.1

url:https://support.apple.com/kb/ht6531

Trust: 1.1

url:https://support.apple.com/kb/ht6535

Trust: 1.1

url:https://support.apple.com/kb/ht6536

Trust: 1.1

url:https://support.apple.com/kb/ht6541

Trust: 1.1

url:https://support.apple.com/kb/ht6542

Trust: 1.1

url:https://support.citrix.com/article/ctx216642

Trust: 1.1

url:https://support.lenovo.com/product_security/poodle

Trust: 1.1

url:https://support.lenovo.com/us/en/product_security/poodle

Trust: 1.1

url:https://technet.microsoft.com/library/security/3009008.aspx

Trust: 1.1

url:https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7

Trust: 1.1

url:https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html

Trust: 1.1

url:https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html

Trust: 1.1

url:https://www.elastic.co/blog/logstash-1-4-3-released

Trust: 1.1

url:https://www.imperialviolet.org/2014/10/14/poodle.html

Trust: 1.1

url:https://www.openssl.org/news/secadv_20141015.txt

Trust: 1.1

url:https://www.openssl.org/~bodo/ssl-poodle.pdf

Trust: 1.1

url:https://www.suse.com/support/kb/doc.php?id=7015773

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

Trust: 1.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 1.0

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141879378918327&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142624619906067

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142804214608580&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142791032306609&w=2

Trust: 1.0

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10705

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142805027510172&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142740155824959&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=145983526810210&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142354438527235&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142721830231196&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142624679706236&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142118135300698&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=143039249603103&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142624619906067&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=143628269912142&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141628688425177&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142350298616097&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142546741516006&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141577350823734&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=143558192010071&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=143290371927178&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141477196830952&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=143290437727362&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142624719706349&w=2

Trust: 1.0

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10091

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142607790919348&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=144294141001552&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=143290522027658&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142496355704097&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141576815022399&w=2

Trust: 1.0

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10104

Trust: 1.0

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10090

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141715130023061&w=2

Trust: 1.0

url:http://marc.info/?l=openssl-dev&m=141333049205629&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142624590206005&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142962817202793&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141775427104070&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141814011518700&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141620103726640&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142296755107581&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142350196615714&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141813976718456&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142721887231400&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=143558137709884&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142357976805598&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141450973807288&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141697676231104&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=144101915224472&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142660345230545&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142103967620673&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141697638231025&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141703183219781&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141450452204552&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142495837901899&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=143290583027876&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=143101048219218&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=144251162130364&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141694355519663&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141577087123040&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142350743917559&w=2

Trust: 1.0

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3566

Trust: 0.8

url:https://www.us-cert.gov/ics/advisories/icsma-18-058-02

Trust: 0.8

url:http://jvn.jp/vu/jvnvu97537282/index.html

Trust: 0.8

url:http://jvn.jp/vu/jvnvu96447236/index.html

Trust: 0.8

url:http://jvn.jp/ta/jvnta98308086/index.html

Trust: 0.8

url:http://jvn.jp/vu/jvnvu98283300/index.html

Trust: 0.8

url:http://jvn.jp/vu/jvnvu99970459/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-3566

Trust: 0.8

url:http://www.circl.lu/pub/tr-28/

Trust: 0.8

url:https://www.imperialviolet.org/2014/12/08/poodleagain.html

Trust: 0.8

url:https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-00

Trust: 0.8

url:http://www.aratana.jp/security/detail.php?id=11

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-5139

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2014-3508

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3509

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3511

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3567

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3568

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-6531

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-6532

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-6511

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-6558

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-6457

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3065

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-6493

Trust: 0.2

url:https://www.ibm.com/developerworks/java/jdk/alerts/

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-4288

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-6503

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-4288

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-6532

Trust: 0.2

url:https://access.redhat.com/articles/11258

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-6457

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-6512

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-6531

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-3566

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-3065

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-6511

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-6458

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-6502

Trust: 0.2

url:https://bugzilla.redhat.com/):

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-6493

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-6503

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-6492

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-6502

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-6506

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-6558

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-6515

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-6506

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-6515

Trust: 0.2

url:https://access.redhat.com/security/team/key/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-6458

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-6492

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-6512

Trust: 0.2

url:https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsea

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0195

Trust: 0.2

url:http://www.hp.com/swpublishing/mtx-2557aa7dc1654cf6b547c1a9e4

Trust: 0.2

url:http://www.hp.com/swpublishing/mtx-7b23e47d5d9b420b94bd1323eb

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3513

Trust: 0.2

url:http://marc.info/?l=bugtraq&amp;m=141577350823734&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141576815022399&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141620103726640&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141697638231025&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141703183219781&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141697676231104&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141775427104070&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141814011518700&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141715130023061&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141813976718456&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142118135300698&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142296755107581&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142354438527235&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142350743917559&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142350196615714&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142350298616097&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142357976805598&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142962817202793&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=143290371927178&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=144294141001552&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=145983526810210&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141450973807288&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142721887231400&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142660345230545&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142804214608580&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141450452204552&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141628688425177&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141577087123040&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141694355519663&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141879378918327&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=143290583027876&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=143628269912142&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=143039249603103&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142624619906067&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142495837901899&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=143290522027658&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142624719706349&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=143290437727362&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142624590206005&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142624679706236&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142740155824959&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142721830231196&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142791032306609&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=144101915224472&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142103967620673&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=143558137709884&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=143558192010071&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142805027510172&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142546741516006&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=144251162130364&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141477196830952&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=143101048219218&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142496355704097&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142624619906067

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142607790919348&amp;w=2

Trust: 0.1

url:http://marc.info/?l=openssl-dev&amp;m=141333049205629&amp;w=2

Trust: 0.1

url:http://kb.juniper.net/infocenter/index?page=content&amp;id=jsa10705

Trust: 0.1

url:https://kc.mcafee.com/corporate/index?page=content&amp;id=sb10090

Trust: 0.1

url:https://kc.mcafee.com/corporate/index?page=content&amp;id=sb10091

Trust: 0.1

url:https://kc.mcafee.com/corporate/index?page=content&amp;id=sb10104

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:https://rhn.redhat.com/errata/rhea-2014-1619.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6527

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6476

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6476

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6456

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6456

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6527

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3505

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3555

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3512

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3510

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3507

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3506

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0160

Trust: 0.1

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04497114

Trust: 0.1

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04510230

Trust: 0.1

url:https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-57ab6bb78b6e47a18718f44133

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-0c9e74c0cd5a48b4a537e63427

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-a7973a3813bf47d8afdb053b58

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-b41f3bc307ee43d39a172d249f

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-0d22e1c193434997889fa62736

Trust: 0.1

url:https://h20566.www2.hp.com/hpsc/swd/public/detail?switemid=mtx_00eb9ac82e864

Trust: 0.1

url:https://h20566.www2.hp.com/hpsc/swd/public/detail?switemid=mtx_34bcab41ac7e4

Trust: 0.1

url:http://h20565.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04486577-1

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_

Trust: 0.1

url:https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber

Trust: 0.1

url:https://technet.microsoft.com/library/security/3009008

Trust: 0.1

url:https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facets

Trust: 0.1

url:https://h20566.www2.hp.com/portal/site/hpsc/patch/home/

Trust: 0.1

url:http://h71000.www7.hp.com/openvms/products/ssl/ssl.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3556

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4244

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4263

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6587

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4227

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-4219

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-4263

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-0403

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-0407

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-4244

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-8892

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-4218

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6585

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#low

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6587

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-4265

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6593

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3068

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-4227

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-0406

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4252

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4265

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4262

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-0412

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-0395

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4218

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-4262

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-0408

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4219

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6585

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-4209

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-4252

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-8891

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-0410

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3068

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6591

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4209

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0198

Trust: 0.1

url:http://www.hpe.com/support/security_bulletin_archive

Trust: 0.1

url:https://www.hpe.com/info/report-security-vulnerability

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0224

Trust: 0.1

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05301946

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0221

Trust: 0.1

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3470

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0705

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-5298

Trust: 0.1

url:http://www.hpe.com/support/subscriber_choice

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0076

Trust: 0.1

sources: VULHUB: VHN-71506 // JVNDB: JVNDB-2014-004670 // PACKETSTORM: 129196 // PACKETSTORM: 133368 // PACKETSTORM: 130868 // PACKETSTORM: 131535 // PACKETSTORM: 129427 // PACKETSTORM: 131011 // PACKETSTORM: 130541 // PACKETSTORM: 132467 // PACKETSTORM: 129263 // PACKETSTORM: 129877 // PACKETSTORM: 130503 // PACKETSTORM: 130818 // PACKETSTORM: 140720 // NVD: CVE-2014-3566

CREDITS

HP

Trust: 1.1

sources: PACKETSTORM: 133368 // PACKETSTORM: 130868 // PACKETSTORM: 131535 // PACKETSTORM: 129427 // PACKETSTORM: 131011 // PACKETSTORM: 130541 // PACKETSTORM: 132467 // PACKETSTORM: 129263 // PACKETSTORM: 129877 // PACKETSTORM: 130818 // PACKETSTORM: 140720

SOURCES

db:VULHUBid:VHN-71506
db:JVNDBid:JVNDB-2014-004670
db:PACKETSTORMid:129196
db:PACKETSTORMid:133368
db:PACKETSTORMid:130868
db:PACKETSTORMid:131535
db:PACKETSTORMid:129427
db:PACKETSTORMid:131011
db:PACKETSTORMid:130541
db:PACKETSTORMid:132467
db:PACKETSTORMid:129263
db:PACKETSTORMid:129877
db:PACKETSTORMid:130503
db:PACKETSTORMid:130818
db:PACKETSTORMid:140720
db:NVDid:CVE-2014-3566

LAST UPDATE DATE

2024-11-23T21:14:59.809000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-71506date:2023-02-13T00:00:00
db:JVNDBid:JVNDB-2014-004670date:2019-07-10T00:00:00
db:NVDid:CVE-2014-3566date:2024-11-21T02:08:23.110

SOURCES RELEASE DATE

db:VULHUBid:VHN-71506date:2014-10-15T00:00:00
db:JVNDBid:JVNDB-2014-004670date:2014-10-16T00:00:00
db:PACKETSTORMid:129196date:2014-11-21T00:49:15
db:PACKETSTORMid:133368date:2015-08-28T19:02:22
db:PACKETSTORMid:130868date:2015-03-18T00:44:34
db:PACKETSTORMid:131535date:2015-04-21T16:01:55
db:PACKETSTORMid:129427date:2014-12-09T23:13:30
db:PACKETSTORMid:131011date:2015-03-25T00:41:42
db:PACKETSTORMid:130541date:2015-02-26T17:12:16
db:PACKETSTORMid:132467date:2015-06-29T15:35:42
db:PACKETSTORMid:129263date:2014-11-26T15:07:50
db:PACKETSTORMid:129877date:2015-01-12T17:14:20
db:PACKETSTORMid:130503date:2015-02-24T17:01:19
db:PACKETSTORMid:130818date:2015-03-13T17:11:21
db:PACKETSTORMid:140720date:2017-01-25T21:54:44
db:NVDid:CVE-2014-3566date:2014-10-15T00:55:02.137