ALT-PU-2015-1293-1
Closed vulnerabilities
BDU:2015-09820
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09821
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09822
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09823
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09824
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2015-0209
Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680
- APPLE-SA-2015-06-30-2
- APPLE-SA-2015-06-30-2
- FEDORA-2015-4303
- FEDORA-2015-4303
- FEDORA-2015-4320
- FEDORA-2015-4320
- FEDORA-2015-4300
- FEDORA-2015-4300
- FEDORA-2015-6951
- FEDORA-2015-6951
- FEDORA-2015-6855
- FEDORA-2015-6855
- SUSE-SU-2015:0541
- SUSE-SU-2015:0541
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- openSUSE-SU-2015:0554
- openSUSE-SU-2015:0554
- HPSBGN03306
- HPSBGN03306
- HPSBUX03334
- HPSBUX03334
- SSRT102000
- SSRT102000
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0715
- RHSA-2015:0715
- RHSA-2015:0716
- RHSA-2015:0716
- RHSA-2015:0752
- RHSA-2015:0752
- RHSA-2016:1089
- RHSA-2016:1089
- RHSA-2016:2957
- RHSA-2016:2957
- http://support.apple.com/kb/HT204942
- http://support.apple.com/kb/HT204942
- DSA-3197
- DSA-3197
- MDVSA-2015:062
- MDVSA-2015:062
- MDVSA-2015:063
- MDVSA-2015:063
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 73239
- 73239
- 1031929
- 1031929
- USN-2537-1
- USN-2537-1
- https://access.redhat.com/articles/1384453
- https://access.redhat.com/articles/1384453
- https://bto.bluecoat.com/security-advisory/sa92
- https://bto.bluecoat.com/security-advisory/sa92
- https://bugzilla.redhat.com/show_bug.cgi?id=1196737
- https://bugzilla.redhat.com/show_bug.cgi?id=1196737
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=1b4a8df38fc9ab3c089ca5765075ee53ec5bd66a
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=1b4a8df38fc9ab3c089ca5765075ee53ec5bd66a
- https://kc.mcafee.com/corporate/index?page=content&id=SB10110
- https://kc.mcafee.com/corporate/index?page=content&id=SB10110
- GLSA-201503-11
- GLSA-201503-11
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- FreeBSD-SA-15:06
- FreeBSD-SA-15:06
- https://www.openssl.org/news/secadv_20150319.txt
- https://www.openssl.org/news/secadv_20150319.txt
Modified: 2024-11-21
CVE-2015-0286
The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680
- APPLE-SA-2015-06-30-2
- APPLE-SA-2015-06-30-2
- APPLE-SA-2015-09-16-1
- APPLE-SA-2015-09-16-1
- APPLE-SA-2015-09-30-3
- APPLE-SA-2015-09-30-3
- FEDORA-2015-4303
- FEDORA-2015-4303
- FEDORA-2015-4320
- FEDORA-2015-4320
- FEDORA-2015-4300
- FEDORA-2015-4300
- FEDORA-2015-6951
- FEDORA-2015-6951
- FEDORA-2015-6855
- FEDORA-2015-6855
- SUSE-SU-2015:0541
- SUSE-SU-2015:0541
- SUSE-SU-2015:0578
- SUSE-SU-2015:0578
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- openSUSE-SU-2015:0554
- openSUSE-SU-2015:0554
- HPSBGN03306
- HPSBGN03306
- HPSBUX03334
- HPSBUX03334
- SSRT102000
- SSRT102000
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0715
- RHSA-2015:0715
- RHSA-2015:0716
- RHSA-2015:0716
- RHSA-2015:0752
- RHSA-2015:0752
- RHSA-2016:2957
- RHSA-2016:2957
- http://support.apple.com/kb/HT204942
- http://support.apple.com/kb/HT204942
- DSA-3197
- DSA-3197
- http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015
- http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015
- MDVSA-2015:062
- MDVSA-2015:062
- MDVSA-2015:063
- MDVSA-2015:063
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 73225
- 73225
- 1031929
- 1031929
- 1032917
- 1032917
- USN-2537-1
- USN-2537-1
- https://access.redhat.com/articles/1384453
- https://access.redhat.com/articles/1384453
- https://bto.bluecoat.com/security-advisory/sa92
- https://bto.bluecoat.com/security-advisory/sa92
- https://bugzilla.redhat.com/show_bug.cgi?id=1202366
- https://bugzilla.redhat.com/show_bug.cgi?id=1202366
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=c3c7fb07dc975dc3c9de0eddb7d8fd79fc9c67c1
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=c3c7fb07dc975dc3c9de0eddb7d8fd79fc9c67c1
- https://kc.mcafee.com/corporate/index?page=content&id=SB10110
- https://kc.mcafee.com/corporate/index?page=content&id=SB10110
- https://support.apple.com/HT205212
- https://support.apple.com/HT205212
- https://support.apple.com/HT205267
- https://support.apple.com/HT205267
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- FreeBSD-SA-15:06
- FreeBSD-SA-15:06
- https://www.openssl.org/news/secadv_20150319.txt
- https://www.openssl.org/news/secadv_20150319.txt
Modified: 2024-11-21
CVE-2015-0287
The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680
- APPLE-SA-2015-06-30-2
- APPLE-SA-2015-06-30-2
- APPLE-SA-2015-09-16-1
- APPLE-SA-2015-09-16-1
- APPLE-SA-2015-09-30-3
- APPLE-SA-2015-09-30-3
- FEDORA-2015-4303
- FEDORA-2015-4303
- FEDORA-2015-4320
- FEDORA-2015-4320
- FEDORA-2015-4300
- FEDORA-2015-4300
- FEDORA-2015-6951
- FEDORA-2015-6951
- FEDORA-2015-6855
- FEDORA-2015-6855
- SUSE-SU-2015:0541
- SUSE-SU-2015:0541
- SUSE-SU-2015:0578
- SUSE-SU-2015:0578
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- SUSE-SU-2016:0678
- SUSE-SU-2016:0678
- openSUSE-SU-2015:0554
- openSUSE-SU-2015:0554
- HPSBGN03306
- HPSBGN03306
- HPSBUX03334
- HPSBUX03334
- SSRT102000
- SSRT102000
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0715
- RHSA-2015:0715
- RHSA-2015:0716
- RHSA-2015:0716
- RHSA-2015:0752
- RHSA-2015:0752
- RHSA-2015:0800
- RHSA-2015:0800
- http://support.apple.com/kb/HT204942
- http://support.apple.com/kb/HT204942
- DSA-3197
- DSA-3197
- MDVSA-2015:062
- MDVSA-2015:062
- MDVSA-2015:063
- MDVSA-2015:063
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 73227
- 73227
- 1031929
- 1031929
- USN-2537-1
- USN-2537-1
- https://access.redhat.com/articles/1384453
- https://access.redhat.com/articles/1384453
- https://bto.bluecoat.com/security-advisory/sa92
- https://bto.bluecoat.com/security-advisory/sa92
- https://bugzilla.redhat.com/show_bug.cgi?id=1202380
- https://bugzilla.redhat.com/show_bug.cgi?id=1202380
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=b717b083073b6cacc0a5e2397b661678aff7ae7f
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=b717b083073b6cacc0a5e2397b661678aff7ae7f
- https://kc.mcafee.com/corporate/index?page=content&id=SB10110
- https://kc.mcafee.com/corporate/index?page=content&id=SB10110
- GLSA-201503-11
- GLSA-201503-11
- https://support.apple.com/HT205212
- https://support.apple.com/HT205212
- https://support.apple.com/HT205267
- https://support.apple.com/HT205267
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- FreeBSD-SA-15:06
- FreeBSD-SA-15:06
- https://www.openssl.org/news/secadv_20150319.txt
- https://www.openssl.org/news/secadv_20150319.txt
Modified: 2024-11-21
CVE-2015-0288
The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680
- APPLE-SA-2015-06-30-2
- APPLE-SA-2015-06-30-2
- FEDORA-2015-4303
- FEDORA-2015-4303
- FEDORA-2015-4320
- FEDORA-2015-4320
- FEDORA-2015-4300
- FEDORA-2015-4300
- FEDORA-2015-6951
- FEDORA-2015-6951
- FEDORA-2015-6855
- FEDORA-2015-6855
- SUSE-SU-2015:0541
- SUSE-SU-2015:0541
- SUSE-SU-2015:0578
- SUSE-SU-2015:0578
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- openSUSE-SU-2015:0554
- openSUSE-SU-2015:0554
- HPSBGN03306
- HPSBGN03306
- HPSBUX03334
- HPSBUX03334
- SSRT102000
- SSRT102000
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0715
- RHSA-2015:0715
- RHSA-2015:0716
- RHSA-2015:0716
- RHSA-2015:0752
- RHSA-2015:0752
- RHSA-2015:0800
- RHSA-2015:0800
- http://support.apple.com/kb/HT204942
- http://support.apple.com/kb/HT204942
- DSA-3197
- DSA-3197
- MDVSA-2015:062
- MDVSA-2015:062
- MDVSA-2015:063
- MDVSA-2015:063
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 73237
- 73237
- 1031929
- 1031929
- USN-2537-1
- USN-2537-1
- https://access.redhat.com/articles/1384453
- https://access.redhat.com/articles/1384453
- https://bto.bluecoat.com/security-advisory/sa92
- https://bto.bluecoat.com/security-advisory/sa92
- https://bugzilla.redhat.com/show_bug.cgi?id=1202418
- https://bugzilla.redhat.com/show_bug.cgi?id=1202418
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=28a00bcd8e318da18031b2ac8778c64147cd54f9
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=28a00bcd8e318da18031b2ac8778c64147cd54f9
- https://kc.mcafee.com/corporate/index?page=content&id=SB10110
- https://kc.mcafee.com/corporate/index?page=content&id=SB10110
- https://rt.openssl.org/Ticket/Display.html?id=3708&user=guest&pass=guest
- https://rt.openssl.org/Ticket/Display.html?id=3708&user=guest&pass=guest
- GLSA-201503-11
- GLSA-201503-11
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- FreeBSD-SA-15:06
- FreeBSD-SA-15:06
- https://www.openssl.org/news/secadv_20150319.txt
- https://www.openssl.org/news/secadv_20150319.txt
Modified: 2024-11-21
CVE-2015-0289
The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680
- APPLE-SA-2015-06-30-2
- APPLE-SA-2015-06-30-2
- FEDORA-2015-4303
- FEDORA-2015-4303
- FEDORA-2015-4320
- FEDORA-2015-4320
- FEDORA-2015-4300
- FEDORA-2015-4300
- FEDORA-2015-6951
- FEDORA-2015-6951
- FEDORA-2015-6855
- FEDORA-2015-6855
- SUSE-SU-2015:0541
- SUSE-SU-2015:0541
- SUSE-SU-2015:0578
- SUSE-SU-2015:0578
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- openSUSE-SU-2015:0554
- openSUSE-SU-2015:0554
- HPSBGN03306
- HPSBGN03306
- HPSBUX03334
- HPSBUX03334
- SSRT102000
- SSRT102000
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0715
- RHSA-2015:0715
- RHSA-2015:0716
- RHSA-2015:0716
- RHSA-2015:0752
- RHSA-2015:0752
- RHSA-2015:0800
- RHSA-2015:0800
- http://support.apple.com/kb/HT204942
- http://support.apple.com/kb/HT204942
- DSA-3197
- DSA-3197
- http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015
- http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015
- MDVSA-2015:062
- MDVSA-2015:062
- MDVSA-2015:063
- MDVSA-2015:063
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 73231
- 73231
- 1031929
- 1031929
- USN-2537-1
- USN-2537-1
- https://access.redhat.com/articles/1384453
- https://access.redhat.com/articles/1384453
- https://bto.bluecoat.com/security-advisory/sa92
- https://bto.bluecoat.com/security-advisory/sa92
- https://bugzilla.redhat.com/show_bug.cgi?id=1202384
- https://bugzilla.redhat.com/show_bug.cgi?id=1202384
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=c0334c2c92dd1bc3ad8138ba6e74006c3631b0f9
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=c0334c2c92dd1bc3ad8138ba6e74006c3631b0f9
- https://kc.mcafee.com/corporate/index?page=content&id=SB10110
- https://kc.mcafee.com/corporate/index?page=content&id=SB10110
- GLSA-201503-11
- GLSA-201503-11
- FreeBSD-SA-15:06
- FreeBSD-SA-15:06
- https://www.openssl.org/news/secadv_20150319.txt
- https://www.openssl.org/news/secadv_20150319.txt
Modified: 2024-11-21
CVE-2015-0293
The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680
- APPLE-SA-2015-06-30-2
- APPLE-SA-2015-06-30-2
- FEDORA-2015-4303
- FEDORA-2015-4303
- FEDORA-2015-4320
- FEDORA-2015-4320
- FEDORA-2015-4300
- FEDORA-2015-4300
- FEDORA-2015-6951
- FEDORA-2015-6951
- FEDORA-2015-6855
- FEDORA-2015-6855
- SUSE-SU-2015:0541
- SUSE-SU-2015:0541
- SUSE-SU-2015:0578
- SUSE-SU-2015:0578
- SUSE-SU-2016:0617
- SUSE-SU-2016:0617
- SUSE-SU-2016:0620
- SUSE-SU-2016:0620
- SUSE-SU-2016:0621
- SUSE-SU-2016:0621
- SUSE-SU-2016:0624
- SUSE-SU-2016:0624
- openSUSE-SU-2016:0628
- openSUSE-SU-2016:0628
- SUSE-SU-2016:0631
- SUSE-SU-2016:0631
- openSUSE-SU-2016:0637
- openSUSE-SU-2016:0637
- openSUSE-SU-2016:0638
- openSUSE-SU-2016:0638
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- SUSE-SU-2016:0641
- SUSE-SU-2016:0641
- openSUSE-SU-2016:0720
- openSUSE-SU-2016:0720
- SUSE-SU-2016:1057
- SUSE-SU-2016:1057
- openSUSE-SU-2015:0554
- openSUSE-SU-2015:0554
- HPSBUX03334
- HPSBUX03334
- SSRT102000
- SSRT102000
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0715
- RHSA-2015:0715
- RHSA-2015:0716
- RHSA-2015:0716
- RHSA-2015:0752
- RHSA-2015:0752
- RHSA-2015:0800
- RHSA-2015:0800
- http://support.apple.com/kb/HT204942
- http://support.apple.com/kb/HT204942
- MDVSA-2015:062
- MDVSA-2015:062
- MDVSA-2015:063
- MDVSA-2015:063
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 73232
- 73232
- 1031929
- 1031929
- USN-2537-1
- USN-2537-1
- https://access.redhat.com/articles/1384453
- https://access.redhat.com/articles/1384453
- https://bto.bluecoat.com/security-advisory/sa92
- https://bto.bluecoat.com/security-advisory/sa92
- https://bugzilla.redhat.com/show_bug.cgi?id=1202404
- https://bugzilla.redhat.com/show_bug.cgi?id=1202404
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=86f8fb0e344d62454f8daf3e15236b2b59210756
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=86f8fb0e344d62454f8daf3e15236b2b59210756
- https://kc.mcafee.com/corporate/index?page=content&id=SB10110
- https://kc.mcafee.com/corporate/index?page=content&id=SB10110
- GLSA-201503-11
- GLSA-201503-11
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- FreeBSD-SA-15:06
- FreeBSD-SA-15:06
- https://www.openssl.org/news/secadv_20150319.txt
- https://www.openssl.org/news/secadv_20150319.txt