ALT-BU-2015-2520-1
Branch p7 update bulletin.
Closed vulnerabilities
BDU:2015-09820
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09821
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09822
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09823
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09824
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-11036
Уязвимость библиотеки OpenSSL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11037
Уязвимость библиотеки OpenSSL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11038
Уязвимость библиотеки OpenSSL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11039
Уязвимость библиотеки OpenSSL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11042
Уязвимость библиотеки OpenSSL, позволяющая нарушителю проводить атаки, направленные на снижение стойкости алгоритма шифрования
Modified: 2024-11-21
CVE-2015-0209
Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680
- APPLE-SA-2015-06-30-2
- APPLE-SA-2015-06-30-2
- FEDORA-2015-4303
- FEDORA-2015-4303
- FEDORA-2015-4320
- FEDORA-2015-4320
- FEDORA-2015-4300
- FEDORA-2015-4300
- FEDORA-2015-6951
- FEDORA-2015-6951
- FEDORA-2015-6855
- FEDORA-2015-6855
- SUSE-SU-2015:0541
- SUSE-SU-2015:0541
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- openSUSE-SU-2015:0554
- openSUSE-SU-2015:0554
- HPSBGN03306
- HPSBGN03306
- HPSBUX03334
- HPSBUX03334
- SSRT102000
- SSRT102000
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0715
- RHSA-2015:0715
- RHSA-2015:0716
- RHSA-2015:0716
- RHSA-2015:0752
- RHSA-2015:0752
- RHSA-2016:1089
- RHSA-2016:1089
- RHSA-2016:2957
- RHSA-2016:2957
- http://support.apple.com/kb/HT204942
- http://support.apple.com/kb/HT204942
- DSA-3197
- DSA-3197
- MDVSA-2015:062
- MDVSA-2015:062
- MDVSA-2015:063
- MDVSA-2015:063
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 73239
- 73239
- 1031929
- 1031929
- USN-2537-1
- USN-2537-1
- https://access.redhat.com/articles/1384453
- https://access.redhat.com/articles/1384453
- https://bto.bluecoat.com/security-advisory/sa92
- https://bto.bluecoat.com/security-advisory/sa92
- https://bugzilla.redhat.com/show_bug.cgi?id=1196737
- https://bugzilla.redhat.com/show_bug.cgi?id=1196737
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=1b4a8df38fc9ab3c089ca5765075ee53ec5bd66a
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=1b4a8df38fc9ab3c089ca5765075ee53ec5bd66a
- https://kc.mcafee.com/corporate/index?page=content&id=SB10110
- https://kc.mcafee.com/corporate/index?page=content&id=SB10110
- GLSA-201503-11
- GLSA-201503-11
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- FreeBSD-SA-15:06
- FreeBSD-SA-15:06
- https://www.openssl.org/news/secadv_20150319.txt
- https://www.openssl.org/news/secadv_20150319.txt
Modified: 2024-11-21
CVE-2015-1789
The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.
- http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015
- http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015
- NetBSD-SA2015-008
- NetBSD-SA2015-008
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733
- APPLE-SA-2015-08-13-2
- APPLE-SA-2015-08-13-2
- FEDORA-2015-10047
- FEDORA-2015-10047
- FEDORA-2015-10108
- FEDORA-2015-10108
- openSUSE-SU-2015:1139
- openSUSE-SU-2015:1139
- SUSE-SU-2015:1143
- SUSE-SU-2015:1143
- SUSE-SU-2015:1150
- SUSE-SU-2015:1150
- SUSE-SU-2015:1181
- SUSE-SU-2015:1181
- SUSE-SU-2015:1182
- SUSE-SU-2015:1182
- SUSE-SU-2015:1183
- SUSE-SU-2015:1183
- SUSE-SU-2015:1184
- SUSE-SU-2015:1184
- SUSE-SU-2015:1185
- SUSE-SU-2015:1185
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- HPSBGN03371
- HPSBGN03371
- HPSBUX03388
- HPSBUX03388
- SSRT102180
- SSRT102180
- HPSBMU03409
- HPSBMU03409
- RHSA-2015:1115
- RHSA-2015:1115
- RHSA-2015:1197
- RHSA-2015:1197
- 20150612 Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products
- 20150612 Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products
- DSA-3287
- DSA-3287
- http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015
- http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015
- http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015
- http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 75156
- 75156
- 91787
- 91787
- 1032564
- 1032564
- USN-2639-1
- USN-2639-1
- https://bto.bluecoat.com/security-advisory/sa98
- https://bto.bluecoat.com/security-advisory/sa98
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://github.com/openssl/openssl/commit/f48b83b4fb7d6689584cf25f61ca63a4891f5b11
- https://github.com/openssl/openssl/commit/f48b83b4fb7d6689584cf25f61ca63a4891f5b11
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965
- https://kc.mcafee.com/corporate/index?page=content&id=SB10122
- https://kc.mcafee.com/corporate/index?page=content&id=SB10122
- https://openssl.org/news/secadv/20150611.txt
- https://openssl.org/news/secadv/20150611.txt
- GLSA-201506-02
- GLSA-201506-02
- https://support.apple.com/kb/HT205031
- https://support.apple.com/kb/HT205031
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- https://www.arista.com/en/support/advisories-notices/security-advisories/1144-security-advisory-11
- https://www.arista.com/en/support/advisories-notices/security-advisories/1144-security-advisory-11
- https://www.openssl.org/news/secadv_20150611.txt
- https://www.openssl.org/news/secadv_20150611.txt
Modified: 2024-11-21
CVE-2015-1790
The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.
- http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015
- http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015
- NetBSD-SA2015-008
- NetBSD-SA2015-008
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733
- APPLE-SA-2015-08-13-2
- APPLE-SA-2015-08-13-2
- FEDORA-2015-10047
- FEDORA-2015-10047
- FEDORA-2015-10108
- FEDORA-2015-10108
- openSUSE-SU-2015:1139
- openSUSE-SU-2015:1139
- SUSE-SU-2015:1143
- SUSE-SU-2015:1143
- SUSE-SU-2015:1150
- SUSE-SU-2015:1150
- SUSE-SU-2015:1181
- SUSE-SU-2015:1181
- SUSE-SU-2015:1182
- SUSE-SU-2015:1182
- SUSE-SU-2015:1183
- SUSE-SU-2015:1183
- SUSE-SU-2015:1184
- SUSE-SU-2015:1184
- SUSE-SU-2015:1185
- SUSE-SU-2015:1185
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- HPSBGN03371
- HPSBGN03371
- HPSBUX03388
- HPSBUX03388
- SSRT102180
- SSRT102180
- HPSBMU03409
- HPSBMU03409
- RHSA-2015:1115
- RHSA-2015:1115
- RHSA-2015:1197
- RHSA-2015:1197
- 20150612 Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products
- 20150612 Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products
- DSA-3287
- DSA-3287
- http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015
- http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015
- http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015
- http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 75157
- 75157
- 91787
- 91787
- 1032564
- 1032564
- USN-2639-1
- USN-2639-1
- https://bto.bluecoat.com/security-advisory/sa98
- https://bto.bluecoat.com/security-advisory/sa98
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://github.com/openssl/openssl/commit/59302b600e8d5b77ef144e447bb046fd7ab72686
- https://github.com/openssl/openssl/commit/59302b600e8d5b77ef144e447bb046fd7ab72686
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965
- https://kc.mcafee.com/corporate/index?page=content&id=SB10122
- https://kc.mcafee.com/corporate/index?page=content&id=SB10122
- https://openssl.org/news/secadv/20150611.txt
- https://openssl.org/news/secadv/20150611.txt
- GLSA-201506-02
- GLSA-201506-02
- https://support.apple.com/kb/HT205031
- https://support.apple.com/kb/HT205031
- https://www.arista.com/en/support/advisories-notices/security-advisories/1144-security-advisory-11
- https://www.arista.com/en/support/advisories-notices/security-advisories/1144-security-advisory-11
- https://www.openssl.org/news/secadv_20150611.txt
- https://www.openssl.org/news/secadv_20150611.txt
Modified: 2024-11-21
CVE-2015-1791
Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier.
- http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015
- http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015
- NetBSD-SA2015-008
- NetBSD-SA2015-008
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733
- APPLE-SA-2015-08-13-2
- APPLE-SA-2015-08-13-2
- FEDORA-2015-10047
- FEDORA-2015-10047
- FEDORA-2015-10108
- FEDORA-2015-10108
- openSUSE-SU-2015:1139
- openSUSE-SU-2015:1139
- SUSE-SU-2015:1143
- SUSE-SU-2015:1143
- SUSE-SU-2015:1150
- SUSE-SU-2015:1150
- SUSE-SU-2015:1182
- SUSE-SU-2015:1182
- SUSE-SU-2015:1184
- SUSE-SU-2015:1184
- SUSE-SU-2015:1185
- SUSE-SU-2015:1185
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- HPSBUX03388
- HPSBUX03388
- SSRT102180
- SSRT102180
- HPSBMU03409
- HPSBMU03409
- RHSA-2015:1115
- RHSA-2015:1115
- 20150612 Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products
- 20150612 Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products
- DSA-3287
- DSA-3287
- http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015
- http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015
- http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015
- http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 75161
- 75161
- 91787
- 91787
- 1032479
- 1032479
- USN-2639-1
- USN-2639-1
- http://www-304.ibm.com/support/docview.wss?uid=swg21960041
- http://www-304.ibm.com/support/docview.wss?uid=swg21960041
- https://bto.bluecoat.com/security-advisory/sa98
- https://bto.bluecoat.com/security-advisory/sa98
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://github.com/openssl/openssl/commit/98ece4eebfb6cd45cc8d550c6ac0022965071afc
- https://github.com/openssl/openssl/commit/98ece4eebfb6cd45cc8d550c6ac0022965071afc
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965
- https://kc.mcafee.com/corporate/index?page=content&id=SB10122
- https://kc.mcafee.com/corporate/index?page=content&id=SB10122
- https://openssl.org/news/secadv/20150611.txt
- https://openssl.org/news/secadv/20150611.txt
- GLSA-201506-02
- GLSA-201506-02
- https://support.apple.com/kb/HT205031
- https://support.apple.com/kb/HT205031
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- https://www.arista.com/en/support/advisories-notices/security-advisories/1144-security-advisory-11
- https://www.arista.com/en/support/advisories-notices/security-advisories/1144-security-advisory-11
- https://www.openssl.org/news/secadv_20150611.txt
- https://www.openssl.org/news/secadv_20150611.txt
Modified: 2024-11-21
CVE-2015-1792
The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function.
- http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015
- http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015
- NetBSD-SA2015-008
- NetBSD-SA2015-008
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694
- APPLE-SA-2015-08-13-2
- APPLE-SA-2015-08-13-2
- FEDORA-2015-10047
- FEDORA-2015-10047
- FEDORA-2015-10108
- FEDORA-2015-10108
- openSUSE-SU-2015:1139
- openSUSE-SU-2015:1139
- SUSE-SU-2015:1143
- SUSE-SU-2015:1143
- SUSE-SU-2015:1150
- SUSE-SU-2015:1150
- SUSE-SU-2015:1182
- SUSE-SU-2015:1182
- SUSE-SU-2015:1184
- SUSE-SU-2015:1184
- SUSE-SU-2015:1185
- SUSE-SU-2015:1185
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- HPSBGN03371
- HPSBGN03371
- HPSBUX03388
- HPSBUX03388
- SSRT102180
- SSRT102180
- HPSBMU03409
- HPSBMU03409
- RHSA-2015:1115
- RHSA-2015:1115
- 20150612 Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products
- 20150612 Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products
- DSA-3287
- DSA-3287
- http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015
- http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015
- http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015
- http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 75154
- 75154
- 91787
- 91787
- 1032564
- 1032564
- USN-2639-1
- USN-2639-1
- https://bto.bluecoat.com/security-advisory/sa98
- https://bto.bluecoat.com/security-advisory/sa98
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://github.com/openssl/openssl/commit/cd30f03ac5bf2962f44bd02ae8d88245dff2f12c
- https://github.com/openssl/openssl/commit/cd30f03ac5bf2962f44bd02ae8d88245dff2f12c
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965
- https://kc.mcafee.com/corporate/index?page=content&id=SB10122
- https://kc.mcafee.com/corporate/index?page=content&id=SB10122
- https://openssl.org/news/secadv/20150611.txt
- https://openssl.org/news/secadv/20150611.txt
- GLSA-201506-02
- GLSA-201506-02
- https://support.apple.com/kb/HT205031
- https://support.apple.com/kb/HT205031
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- https://www.openssl.org/news/secadv_20150611.txt
- https://www.openssl.org/news/secadv_20150611.txt
Modified: 2024-11-21
CVE-2015-4000
The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the "Logjam" issue.
- DSA-3324
- DSA-3339
- DSA-3339
- DSA-3688
- DSA-3688
- http://www.fortiguard.com/advisory/2015-05-20-logjam-attack
- http://www.fortiguard.com/advisory/2015-05-20-logjam-attack
- http://www.mozilla.org/security/announce/2015/mfsa2015-70.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-70.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 74733
- 74733
- 91787
- 91787
- 1032474
- 1032474
- 1032475
- 1032475
- 1032476
- 1032476
- 1032637
- 1032637
- 1032645
- 1032645
- 1032647
- 1032647
- 1032648
- 1032648
- 1032649
- 1032649
- 1032650
- 1032650
- 1032651
- 1032651
- 1032652
- 1032652
- 1032653
- 1032653
- 1032654
- 1032654
- 1032655
- 1032655
- 1032656
- 1032656
- 1032688
- 1032688
- 1032699
- 1032699
- 1032702
- 1032702
- 1032727
- 1032727
- 1032759
- 1032759
- 1032777
- 1032777
- 1032778
- 1032778
- 1032783
- 1032783
- 1032784
- 1032784
- 1032856
- 1032856
- 1032864
- 1032864
- 1032865
- 1032865
- 1032871
- 1032871
- 1032884
- 1032884
- 1032910
- 1032910
- 1032932
- 1032932
- 1032960
- 1032960
- 1033019
- 1033019
- 1033064
- 1033064
- 1033065
- 1033065
- 1033067
- 1033067
- 1033208
- 1033208
- 1033209
- 1033209
- 1033210
- 1033210
- 1033222
- 1033222
- 1033341
- 1033341
- 1033385
- 1033385
- 1033416
- 1033416
- 1033430
- 1033430
- 1033433
- 1033433
- 1033513
- 1033513
- 1033760
- 1033760
- 1033891
- 1033891
- 1033991
- 1033991
- 1034087
- 1034087
- 1034728
- 1034728
- 1034884
- 1034884
- 1036218
- 1036218
- 1040630
- 1040630
- http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/releaseNotes.htm
- http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/releaseNotes.htm
- USN-2656-1
- USN-2656-1
- USN-2656-2
- USN-2656-2
- USN-2673-1
- USN-2673-1
- USN-2696-1
- USN-2696-1
- USN-2706-1
- USN-2706-1
- http://www-01.ibm.com/support/docview.wss?uid=swg21959111
- http://www-01.ibm.com/support/docview.wss?uid=swg21959111
- http://www-01.ibm.com/support/docview.wss?uid=swg21959195
- http://www-01.ibm.com/support/docview.wss?uid=swg21959195
- http://www-01.ibm.com/support/docview.wss?uid=swg21959325
- http://www-01.ibm.com/support/docview.wss?uid=swg21959325
- http://www-01.ibm.com/support/docview.wss?uid=swg21959453
- http://www-01.ibm.com/support/docview.wss?uid=swg21959453
- http://www-01.ibm.com/support/docview.wss?uid=swg21959481
- http://www-01.ibm.com/support/docview.wss?uid=swg21959481
- http://www-01.ibm.com/support/docview.wss?uid=swg21959517
- http://www-01.ibm.com/support/docview.wss?uid=swg21959517
- http://www-01.ibm.com/support/docview.wss?uid=swg21959530
- http://www-01.ibm.com/support/docview.wss?uid=swg21959530
- http://www-01.ibm.com/support/docview.wss?uid=swg21959539
- http://www-01.ibm.com/support/docview.wss?uid=swg21959539
- http://www-01.ibm.com/support/docview.wss?uid=swg21959636
- http://www-01.ibm.com/support/docview.wss?uid=swg21959636
- http://www-01.ibm.com/support/docview.wss?uid=swg21959812
- http://www-01.ibm.com/support/docview.wss?uid=swg21959812
- http://www-01.ibm.com/support/docview.wss?uid=swg21960191
- http://www-01.ibm.com/support/docview.wss?uid=swg21960191
- http://www-01.ibm.com/support/docview.wss?uid=swg21961717
- http://www-01.ibm.com/support/docview.wss?uid=swg21961717
- http://www-01.ibm.com/support/docview.wss?uid=swg21962455
- http://www-01.ibm.com/support/docview.wss?uid=swg21962455
- http://www-01.ibm.com/support/docview.wss?uid=swg21962739
- http://www-01.ibm.com/support/docview.wss?uid=swg21962739
- http://www-304.ibm.com/support/docview.wss?uid=swg21958984
- http://www-304.ibm.com/support/docview.wss?uid=swg21958984
- http://www-304.ibm.com/support/docview.wss?uid=swg21959132
- http://www-304.ibm.com/support/docview.wss?uid=swg21959132
- http://www-304.ibm.com/support/docview.wss?uid=swg21960041
- http://www-304.ibm.com/support/docview.wss?uid=swg21960041
- http://www-304.ibm.com/support/docview.wss?uid=swg21960194
- http://www-304.ibm.com/support/docview.wss?uid=swg21960194
- http://www-304.ibm.com/support/docview.wss?uid=swg21960380
- http://www-304.ibm.com/support/docview.wss?uid=swg21960380
- http://www-304.ibm.com/support/docview.wss?uid=swg21960418
- http://www-304.ibm.com/support/docview.wss?uid=swg21960418
- http://www-304.ibm.com/support/docview.wss?uid=swg21962816
- http://www-304.ibm.com/support/docview.wss?uid=swg21962816
- http://www-304.ibm.com/support/docview.wss?uid=swg21967893
- http://www-304.ibm.com/support/docview.wss?uid=swg21967893
- https://blog.cloudflare.com/logjam-the-latest-tls-vulnerability-explained/
- https://blog.cloudflare.com/logjam-the-latest-tls-vulnerability-explained/
- https://bto.bluecoat.com/security-advisory/sa98
- https://bto.bluecoat.com/security-advisory/sa98
- https://bugzilla.mozilla.org/show_bug.cgi?id=1138554
- https://bugzilla.mozilla.org/show_bug.cgi?id=1138554
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.1_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.1_release_notes
- SSRT102112
- SSRT102112
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04918839
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04918839
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923929
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923929
- http://aix.software.ibm.com/aix/efixes/security/sendmail_advisory2.asc
- http://aix.software.ibm.com/aix/efixes/security/sendmail_advisory2.asc
- http://fortiguard.com/advisory/2015-07-09-cve-2015-1793-openssl-alternative-chains-certificate-forgery
- http://fortiguard.com/advisory/2015-07-09-cve-2015-1793-openssl-alternative-chains-certificate-forgery
- NetBSD-SA2015-008
- NetBSD-SA2015-008
- http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04876402
- http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04876402
- http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04949778
- http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04949778
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10681
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10681
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727
- APPLE-SA-2015-06-30-1
- APPLE-SA-2015-06-30-1
- APPLE-SA-2015-06-30-2
- APPLE-SA-2015-06-30-2
- FEDORA-2015-9130
- FEDORA-2015-9130
- FEDORA-2015-9048
- FEDORA-2015-9048
- FEDORA-2015-9161
- FEDORA-2015-9161
- openSUSE-SU-2015:1139
- openSUSE-SU-2015:1139
- SUSE-SU-2015:1143
- SUSE-SU-2015:1143
- SUSE-SU-2015:1150
- SUSE-SU-2015:1150
- SUSE-SU-2015:1177
- SUSE-SU-2015:1177
- SUSE-SU-2015:1181
- SUSE-SU-2015:1181
- SUSE-SU-2015:1182
- SUSE-SU-2015:1182
- SUSE-SU-2015:1183
- SUSE-SU-2015:1183
- SUSE-SU-2015:1184
- SUSE-SU-2015:1184
- SUSE-SU-2015:1185
- SUSE-SU-2015:1185
- openSUSE-SU-2015:1229
- openSUSE-SU-2015:1229
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- SUSE-SU-2015:1268
- SUSE-SU-2015:1268
- SUSE-SU-2015:1269
- SUSE-SU-2015:1269
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1288
- openSUSE-SU-2015:1288
- openSUSE-SU-2015:1289
- openSUSE-SU-2015:1289
- SUSE-SU-2015:1319
- SUSE-SU-2015:1319
- SUSE-SU-2015:1320
- SUSE-SU-2015:1320
- SUSE-SU-2015:1449
- SUSE-SU-2015:1449
- SUSE-SU-2015:1581
- SUSE-SU-2015:1581
- SUSE-SU-2015:1663
- SUSE-SU-2015:1663
- SUSE-SU-2016:0224
- SUSE-SU-2016:0224
- openSUSE-SU-2016:0226
- openSUSE-SU-2016:0226
- openSUSE-SU-2016:0255
- openSUSE-SU-2016:0255
- openSUSE-SU-2016:0261
- openSUSE-SU-2016:0261
- SUSE-SU-2016:0262
- SUSE-SU-2016:0262
- openSUSE-SU-2015:1209
- openSUSE-SU-2015:1209
- openSUSE-SU-2015:1684
- openSUSE-SU-2015:1684
- openSUSE-SU-2016:0478
- openSUSE-SU-2016:0478
- openSUSE-SU-2016:0483
- openSUSE-SU-2016:0483
- HPSBMU03356
- HPSBMU03356
- HPSBGN03351
- HPSBGN03351
- HPSBGN03362
- HPSBGN03362
- HPSBGN03361
- HPSBGN03361
- HPSBUX03363
- HPSBUX03363
- HPSBGN03373
- HPSBGN03373
- HPSBUX03388
- HPSBUX03388
- SSRT102180
- SSRT102180
- HPSBMU03345
- HPSBMU03345
- HPSBGN03404
- HPSBGN03404
- HPSBGN03399
- HPSBGN03399
- HPSBGN03405
- HPSBGN03405
- HPSBGN03411
- HPSBGN03411
- HPSBGN03402
- HPSBGN03402
- HPSBGN03407
- HPSBGN03407
- HPSBMU03401
- HPSBMU03401
- HPSBUX03512
- HPSBUX03512
- SSRT102254
- SSRT102254
- HPSBGN03533
- HPSBGN03533
- [oss-security] 20150520 CVE-2015-4000 - TLS does not properly convey server's ciphersuite choice
- [oss-security] 20150520 CVE-2015-4000 - TLS does not properly convey server's ciphersuite choice
- RHSA-2015:1072
- RHSA-2015:1072
- RHSA-2015:1185
- RHSA-2015:1185
- RHSA-2015:1197
- RHSA-2015:1197
- RHSA-2015:1228
- RHSA-2015:1228
- RHSA-2015:1229
- RHSA-2015:1229
- RHSA-2015:1230
- RHSA-2015:1230
- RHSA-2015:1241
- RHSA-2015:1241
- RHSA-2015:1242
- RHSA-2015:1242
- RHSA-2015:1243
- RHSA-2015:1243
- RHSA-2015:1485
- RHSA-2015:1485
- RHSA-2015:1486
- RHSA-2015:1486
- RHSA-2015:1488
- RHSA-2015:1488
- RHSA-2015:1526
- RHSA-2015:1526
- RHSA-2015:1544
- RHSA-2015:1544
- RHSA-2015:1604
- RHSA-2015:1604
- RHSA-2016:1624
- RHSA-2016:1624
- RHSA-2016:2056
- RHSA-2016:2056
- http://support.apple.com/kb/HT204941
- http://support.apple.com/kb/HT204941
- http://support.apple.com/kb/HT204942
- http://support.apple.com/kb/HT204942
- http://support.citrix.com/article/CTX201114
- http://support.citrix.com/article/CTX201114
- DSA-3287
- DSA-3287
- DSA-3300
- DSA-3300
- DSA-3316
- DSA-3316
- DSA-3324
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04740527
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04740527
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04953655
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04953655
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128722
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128722
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193083
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193083
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
- https://kc.mcafee.com/corporate/index?page=content&id=SB10122
- https://kc.mcafee.com/corporate/index?page=content&id=SB10122
- https://openssl.org/news/secadv/20150611.txt
- https://openssl.org/news/secadv/20150611.txt
- https://puppet.com/security/cve/CVE-2015-4000
- https://puppet.com/security/cve/CVE-2015-4000
- GLSA-201506-02
- GLSA-201506-02
- GLSA-201512-10
- GLSA-201512-10
- GLSA-201603-11
- GLSA-201603-11
- GLSA-201701-46
- GLSA-201701-46
- https://security.netapp.com/advisory/ntap-20150619-0001/
- https://security.netapp.com/advisory/ntap-20150619-0001/
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03831en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03831en_us
- https://weakdh.org/
- https://weakdh.org/
- https://weakdh.org/imperfect-forward-secrecy.pdf
- https://weakdh.org/imperfect-forward-secrecy.pdf
- https://www.openssl.org/blog/blog/2015/05/20/logjam-freak-upcoming-changes/
- https://www.openssl.org/blog/blog/2015/05/20/logjam-freak-upcoming-changes/
- https://www.openssl.org/news/secadv_20150611.txt
- https://www.openssl.org/news/secadv_20150611.txt
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.suse.com/security/cve/CVE-2015-4000.html
- https://www.suse.com/security/cve/CVE-2015-4000.html
- https://www-304.ibm.com/support/docview.wss?uid=swg21959745
- https://www-304.ibm.com/support/docview.wss?uid=swg21959745
- https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098403
- https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098403
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-3908
Ansible before 1.9.2 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
- openSUSE-SU-2015:1280
- openSUSE-SU-2015:1280
- openSUSE-SU-2015:1452
- openSUSE-SU-2015:1452
- http://www.ansible.com/security
- http://www.ansible.com/security
- [oss-security] 20150714 [CVE-2015-3908] Improper TLS Certificate Validation in Ansible
- [oss-security] 20150714 [CVE-2015-3908] Improper TLS Certificate Validation in Ansible
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1923-1] ansible security update
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1923-1] ansible security update
Modified: 2024-11-21
CVE-2015-6240
The chroot, jail, and zone connection plugins in ansible before 1.9.2 allow local users to escape a restricted environment via a symlink attack.
- [oss-security] 20150817 Re: CVE request: ansible zone/chroot/jail escape
- [oss-security] 20150817 Re: CVE request: ansible zone/chroot/jail escape
- https://bugzilla.redhat.com/show_bug.cgi?id=1243468
- https://bugzilla.redhat.com/show_bug.cgi?id=1243468
- https://github.com/ansible/ansible/commit/952166f48eb0f5797b75b160fd156bbe1e8fc647
- https://github.com/ansible/ansible/commit/952166f48eb0f5797b75b160fd156bbe1e8fc647
- https://github.com/ansible/ansible/commit/ca2f2c4ebd7b5e097eab0a710f79c1f63badf95b
- https://github.com/ansible/ansible/commit/ca2f2c4ebd7b5e097eab0a710f79c1f63badf95b
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1923-1] ansible security update
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1923-1] ansible security update
Closed bugs
Обновить версию