VAR-201410-1418

Vulnerability from variot - Updated: 2025-12-22 21:33

The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue. SSL protocol is the abbreviation of Secure Socket Layer protocol (Secure Socket Layer) developed by Netscape, which provides security and data integrity guarantee for Internet communication. There is a security vulnerability in the SSL protocol 3.0 version used in OpenSSL 1.0.1i and earlier versions. The vulnerability is caused by the program's use of non-deterministic CBC padding. Attackers can use padding-oracle attacks to exploit this vulnerability to implement man-in-the-middle attacks and obtain plaintext data. OpenSSL Security Advisory [15 Oct 2014]

SRTP Memory Leak (CVE-2014-3513)

Severity: High

A flaw in the DTLS SRTP extension parsing code allows an attacker, who sends a carefully crafted handshake message, to cause OpenSSL to fail to free up to 64k of memory causing a memory leak. This could be exploited in a Denial Of Service attack. This issue affects OpenSSL 1.0.1 server implementations for both SSL/TLS and DTLS regardless of whether SRTP is used or configured. Implementations of OpenSSL that have been compiled with OPENSSL_NO_SRTP defined are not affected.

OpenSSL 1.0.1 users should upgrade to 1.0.1j.

This issue was reported to OpenSSL on 26th September 2014, based on an original issue and patch developed by the LibreSSL project. Further analysis of the issue was performed by the OpenSSL team.

The fix was developed by the OpenSSL team.

Session Ticket Memory Leak (CVE-2014-3567)

Severity: Medium

When an OpenSSL SSL/TLS/DTLS server receives a session ticket the integrity of that ticket is first verified. In the event of a session ticket integrity check failing, OpenSSL will fail to free memory causing a memory leak. By sending a large number of invalid session tickets an attacker could exploit this issue in a Denial Of Service attack.

OpenSSL 1.0.1 users should upgrade to 1.0.1j. OpenSSL 1.0.0 users should upgrade to 1.0.0o. OpenSSL 0.9.8 users should upgrade to 0.9.8zc.

This issue was reported to OpenSSL on 8th October 2014.

The fix was developed by Stephen Henson of the OpenSSL core team.

SSL 3.0 Fallback protection

Severity: Medium

OpenSSL has added support for TLS_FALLBACK_SCSV to allow applications to block the ability for a MITM attacker to force a protocol downgrade.

Some client applications (such as browsers) will reconnect using a downgraded protocol to work around interoperability bugs in older servers. This could be exploited by an active man-in-the-middle to downgrade connections to SSL 3.0 even if both sides of the connection support higher protocols. SSL 3.0 contains a number of weaknesses including POODLE (CVE-2014-3566).

OpenSSL 1.0.1 users should upgrade to 1.0.1j. OpenSSL 1.0.0 users should upgrade to 1.0.0o. OpenSSL 0.9.8 users should upgrade to 0.9.8zc.

https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-00 https://www.openssl.org/~bodo/ssl-poodle.pdf

Support for TLS_FALLBACK_SCSV was developed by Adam Langley and Bodo Moeller.

Build option no-ssl3 is incomplete (CVE-2014-3568)

Severity: Low

When OpenSSL is configured with "no-ssl3" as a build option, servers could accept and complete a SSL 3.0 handshake, and clients could be configured to send them.

OpenSSL 1.0.1 users should upgrade to 1.0.1j. OpenSSL 1.0.0 users should upgrade to 1.0.0o. OpenSSL 0.9.8 users should upgrade to 0.9.8zc.

This issue was reported to OpenSSL by Akamai Technologies on 14th October 2014.

The fix was developed by Akamai and the OpenSSL team.

References

URL for this Security Advisory: https://www.openssl.org/news/secadv_20141015.txt

Note: the online version of the advisory may be updated with additional details over time.

For details of OpenSSL severity classifications please see: https://www.openssl.org/about/secpolicy.html

. HP Matrix Operating Environment and HP CloudSystem Matrix impacted software components and versions

HP CloudSystem Matrix (CSM) v7.2.0, v7.2.1, v7.2.2, v7.2.3, v7.3.0, v7.3.1, v 7.3.2, v 7.4.0

HP Matrix Operating Environment (MOE) v7.2.0, v7.2.1, v7.2.2, v7.3.0, v7.3.1, v7.3.2 and v7.4.0

HP Storage Provisioning Manager (SPM) v2.2.0, v2.2.2, v2.3.0, v2.3.2 and v2.4.0 for Windows

HP Systems Insight Manager (SIM) v7.2.0, v7.2.1, v7.2.2, v7.3.0, v7.3.1 and v7.4.0 for Linux and Windows

HP System Management Homepage (SMH) v7.2, v7.2.1, v7.2.2, v7.3.0, v7.3.1, v7.3.2, v7.3.3 and v7.4.0 for Linux and Windows HP Version Control Agent (VCA) v7.2.0, v7.2.2, v7.3.0, v7.3.1, v7.3.2 and v7.3.3 for Windows HP Version Control Agent (VCA) v7.2.0, v7.2.2(A), v7.3.0, v7.3.2 and v7.3.3 for Linux HP Version Control Repository Manager (VCRM) v7.2.0, v7.2.2, v7.3.0, v7.3.1, v7.3.2, v7.3.3, v7.3.4 and v7.4.0 for Windows HP Version Control Repository Manager (VCRM) v7.2.0, v7.3.4, and v7.4.0 for Linux

HP Virtual Connect Enterprise Manager (VCEM) SDK prior to v7.4.1

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score CVE-2014-3508 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-3509 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-3511 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2014-3513 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2014-3566 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-3567 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2014-3568 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2014-5139 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has released the following software updates to resolve these vulnerabilities in the HP Matrix Operating Environment 7.2. The HP Matrix Operating Environment v7.2.3 Update kit applicable to HP Matrix Operating Environment 7.2.x installations is available at the following location:

https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber =HPID

NOTE: Please read the readme.txt file before proceeding with the installation. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

[slackware-security] openssl (SSA:2014-288-01)

New openssl packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues.

Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/openssl-solibs-1.0.1j-i486-1_slack14.1.txz: Upgraded. ( Security fix ) patches/packages/openssl-1.0.1j-i486-1_slack14.1.txz: Upgraded. For more information, see: https://www.openssl.org/news/secadv_20141015.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568 ( Security fix ) +--------------------------+

Where to find the new packages: +-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.

Updated packages for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-0.9.8zc-i486-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-solibs-0.9.8zc-i486-1_slack13.0.txz

Updated packages for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-0.9.8zc-x86_64-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-solibs-0.9.8zc-x86_64-1_slack13.0.txz

Updated packages for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-0.9.8zc-i486-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-solibs-0.9.8zc-i486-1_slack13.1.txz

Updated packages for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-0.9.8zc-x86_64-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-solibs-0.9.8zc-x86_64-1_slack13.1.txz

Updated packages for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-0.9.8zc-i486-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-solibs-0.9.8zc-i486-1_slack13.37.txz

Updated packages for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-0.9.8zc-x86_64-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-solibs-0.9.8zc-x86_64-1_slack13.37.txz

Updated packages for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-1.0.1j-i486-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-solibs-1.0.1j-i486-1_slack14.0.txz

Updated packages for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-1.0.1j-x86_64-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-solibs-1.0.1j-x86_64-1_slack14.0.txz

Updated packages for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-1.0.1j-i486-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-solibs-1.0.1j-i486-1_slack14.1.txz

Updated packages for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-1.0.1j-x86_64-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-solibs-1.0.1j-x86_64-1_slack14.1.txz

Updated packages for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/openssl-solibs-1.0.1j-i486-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssl-1.0.1j-i486-1.txz

Updated packages for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/openssl-solibs-1.0.1j-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssl-1.0.1j-x86_64-1.txz

MD5 signatures: +-------------+

Slackware 13.0 packages: 44d336a121b39296f0e6bbeeb283dd2b openssl-0.9.8zc-i486-1_slack13.0.txz 8342cfb351e59ecf5ea6d8cba66f0040 openssl-solibs-0.9.8zc-i486-1_slack13.0.txz

Slackware x86_64 13.0 packages: 671f12535bdc10ab24388b713351aca2 openssl-0.9.8zc-x86_64-1_slack13.0.txz 21e380284cdfab2fd15fffe2e0aed526 openssl-solibs-0.9.8zc-x86_64-1_slack13.0.txz

Slackware 13.1 packages: 64cb819f1e07522bd5d7ceedd0a9ab50 openssl-0.9.8zc-i486-1_slack13.1.txz 5fe4e385b2251cfd7e8ae5963ec6cef1 openssl-solibs-0.9.8zc-i486-1_slack13.1.txz

Slackware x86_64 13.1 packages: 94feb6699d6f2cc7750a6b2e17ccaaa2 openssl-0.9.8zc-x86_64-1_slack13.1.txz 2c17e4286509c29074ab0168367b851e openssl-solibs-0.9.8zc-x86_64-1_slack13.1.txz

Slackware 13.37 packages: 4483d91c776c7e23c59246c4e0aa24aa openssl-0.9.8zc-i486-1_slack13.37.txz fedd58eb19bc13c9dd88d947827a7370 openssl-solibs-0.9.8zc-i486-1_slack13.37.txz

Slackware x86_64 13.37 packages: 5d48ac1e9339efc35e304c7d48b2e762 openssl-0.9.8zc-x86_64-1_slack13.37.txz 6f5e2b576259477c13f12cbed9be8804 openssl-solibs-0.9.8zc-x86_64-1_slack13.37.txz

Slackware 14.0 packages: 2b678160283bc696565dc8bd8b28c0eb openssl-1.0.1j-i486-1_slack14.0.txz f7762615c990713e9e86d4da962f1022 openssl-solibs-1.0.1j-i486-1_slack14.0.txz

Slackware x86_64 14.0 packages: 41010ca37d49b74e7d7dc3f1c6ddc57e openssl-1.0.1j-x86_64-1_slack14.0.txz 40dc6f3de217279d6140c1efcc0d45c8 openssl-solibs-1.0.1j-x86_64-1_slack14.0.txz

Slackware 14.1 packages: 024ecea55e22e47f9fbb4b81a7b72a51 openssl-1.0.1j-i486-1_slack14.1.txz 0a575668bb41ec4c2160800611f7f627 openssl-solibs-1.0.1j-i486-1_slack14.1.txz

Slackware x86_64 14.1 packages: d07fe289f7998a584c2b0d9810a8b9aa openssl-1.0.1j-x86_64-1_slack14.1.txz 1ffc5d0c02b0c60cefa5cf9189bfc71d openssl-solibs-1.0.1j-x86_64-1_slack14.1.txz

Slackware -current packages: 53c9f51a79460bbfc5dec5720317cd53 a/openssl-solibs-1.0.1j-i486-1.txz cc059aa63494f3b005a886c70bc3f5d6 n/openssl-1.0.1j-i486-1.txz

Slackware x86_64 -current packages: 500709555e652adcd84b4e02dfab4eeb a/openssl-solibs-1.0.1j-x86_64-1.txz c483ca9c450fa90a901ac013276ccc53 n/openssl-1.0.1j-x86_64-1.txz

Installation instructions: +------------------------+

Upgrade the packages as root:

upgradepkg openssl-1.0.1j-i486-1_slack14.1.txz openssl-solibs-1.0.1j-i486-1_slack14.1.txz

+-----+

Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com

+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

ESA-2015-043: RSA\xae Validation Manager Security Update for Multiple Vulnerabilities

EMC Identifier: ESA-2015-043

CVE Identifier: CVE-2014-3566, CVE-2014-0098, CVE-2014-0231, CVE-2014-0226, CVE-2013-1862, CVE-2012-3499, CVE-2015-0526, CVE-2013-2566

Severity Rating: CVSSv2 Base Score: See below for details

Affected Products: RSA Validation Manager 3.2 prior to Build 201

Unaffected Products: RSA Validation Manager 3.2 Build 201 or above

Summary: RSA Validation Manager (RVM) requires a security update to address potential multiple vulnerabilities. See https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3566 for more details. CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVE-2014-0098: The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Server before 2.4.8 allows remote attackers to cause a denial of service (segmentation fault and daemon crash) via a crafted cookie that is not properly handled during truncation. See http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0098 for more details. CVSSv2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-2014-0231: The mod_cgid module in the Apache HTTP Server before 2.4.10 does not have a timeout mechanism, which allows remote attackers to cause a denial of service (process hang) via a request to a CGI script that does not read from its stdin file descriptor. See https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0231 CVSSv2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-2014-0226: Race condition in the mod_status module in the Apache HTTP Server before 2.4.10 allows remote attackers to cause a denial of service (heap-based buffer overflow), or possibly obtain sensitive credential information or execute arbitrary code, via a crafted request that triggers improper scoreboard handling within the status_handler function in modules/generators/mod_status.c and the lua_ap_scoreboard_worker function in modules/lua/lua_request.c. See https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0226for more details. CVSSv2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVE-2013-1862: mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to execute arbitrary commands via an HTTP request containing an escape sequence for a terminal emulator. See https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1862 for more details. CVSSv2 Base Score: 5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)

CVE-2012-3499: Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules. See https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-3499 for more details. CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVE-2013-2566: The RC4 algorithm, as used in the TLS protocol and SSL protocol, has many single-byte biases, which makes it easier for remote attackers to conduct plaintext-recovery attacks via statistical analysis of ciphertext in a large number of sessions that use the same plaintext. See https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2566 for more details. CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Reflected Cross-Site Scripting Vulnerability (CVE-2015-0526): A cross-site scripting vulnerability affecting the displayMode and wrapPreDisplayMode parameter could potentially be exploited by an attacker to execute arbitrary HTML and script code in RVM user\x92s browser session. CVSSv2 Base Score:7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) For more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National Vulnerability Database (NVD) at http://nvd.nist.gov/home.cfm. To search for a particular CVE, use the database\x92s search utility at http://web.nvd.nist.gov/view/vuln/search.

Recommendation: The following RVM release contains the resolution to these issues: RSA Validation Manager 3.2 Build 201 or later RSA recommends all customers upgrade to the version mentioned above at the earliest opportunity.

Credit: RSA would like to thank Ken Cijsouw (ken.cijsouw@sincerus.nl) for reporting CVE-2015-0526.

Obtaining Downloads: To obtain the latest RSA product downloads, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com and click Products in the top navigation menu. Select the specific product whose download you want to obtain. Scroll to the section for the product download that you want and click on the link.

Obtaining Documentation: To obtain RSA documentation, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com and click Products in the top navigation menu. Select the specific product whose documentation you want to obtain. Scroll to the section for the product version that you want and click the set link.

Severity Rating: For an explanation of Severity Ratings, refer to the Knowledge Base Article, \x93Security Advisories Severity Rating\x94 at https://knowledge.rsasecurity.com/scolcms/knowledge.aspx?solution=a46604. RSA recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

Obtaining More Information: For more information about RSA products, visit the RSA web site at http://www.rsa.com.

Getting Support and Service: For customers with current maintenance contracts, contact your local RSA Customer Support center with any additional questions regarding this RSA SecurCare Note. For contact telephone numbers or e-mail addresses, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com, click Help & Contact, and then click the Contact Us - Phone tab or the Contact Us - Email tab.

General Customer Support Information: http://www.emc.com/support/rsa/index.htm

RSA SecurCare Online: https://knowledge.rsasecurity.com

EOPS Policy: RSA has a defined End of Primary Support policy associated with all major versions. Please refer to the link below for additional details. http://www.emc.com/support/rsa/eops/index.htm

SecurCare Online Security Advisories RSA, The Security Division of EMC, distributes SCOL Security Advisories in order to bring to the attention of users of the affected RSA products important security information. RSA recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. RSA disclaim all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall RSA or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if RSA or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

About RSA SecurCare Notes & Security Advisories Subscription RSA SecurCare Notes & Security Advisories are targeted e-mail messages that RSA sends you based on the RSA product family you currently use. If you\x92d like to stop receiving RSA SecurCare Notes & Security Advisories, or if you\x92d like to change which RSA product family Notes & Security Advisories you currently receive, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com/scolcms/help.aspx?_v=view3. Following the instructions on the page, remove the check mark next to the RSA product family whose Notes & Security Advisories you no longer want to receive. Click the Submit button to save your selection.

Sincerely, RSA Customer Support -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (Cygwin)

iEYEARECAAYFAlWALXgACgkQtjd2rKp+ALxPSwCfSnzb7SBzwIpgfPQoKsSrlbuy ipMAnA7F3OLvOOMH3yFsWhk3RcMQ23Av =XRnt -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04580241

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04580241 Version: 1

HPSBUX03273 SSRT101951 rev.1 - HP-UX running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2015-02-25 Last Updated: 2015-02-25

Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.

References: CVE-2014-3566 CVE-2014-6585 CVE-2014-6587

CVE-2014-6591 CVE-2014-6593 CVE-2014-6601

CVE-2015-0383 CVE-2015-0395 CVE-2015-0400

CVE-2015-0403 CVE-2015-0406 CVE-2015-0407

CVE-2015-0408 CVE-2015-0410 CVE-2015-0412

SSRT101951

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.24 and earlier.

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score CVE-2014-3566 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-6585 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2014-6587 (AV:L/AC:L/Au:S/C:P/I:P/A:P) 4.3 CVE-2014-6591 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2014-6593 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 CVE-2014-6601 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2015-0383 (AV:L/AC:M/Au:N/C:N/I:P/A:C) 5.4 CVE-2015-0395 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2015-0400 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2015-0403 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2015-0406 (AV:N/AC:M/Au:N/C:P/I:N/A:P) 5.8 CVE-2015-0407 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2015-0408 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2015-0410 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-0412 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided the following Java version upgrade to resolve these vulnerabilities.

The upgrade is available from the following location: http://www.hp.com/java

OS Version Release Version

HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.25 or subsequent

MANUAL ACTIONS: Yes - Update For Java v6.0, update to Java v6.0.25 or subsequent PRODUCT SPECIFIC INFORMATION

HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS

HP-UX B.11.11 HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60 Jdk60.JDK60-COM Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jdk60.JDK60-PNV2 Jdk60.JDK60-PWV2 Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-PNV2 Jre60.JRE60-PNV2-H Jre60.JRE60-PWV2 Jre60.JRE60-PWV2-H Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.25.00 or subsequent

END AFFECTED VERSIONS

HISTORY Version:1 (rev.1) - 25 February 2015 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX

Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: java-1.5.0-ibm security update Advisory ID: RHSA-2014:1881-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1881.html Issue date: 2014-11-20 CVE Names: CVE-2014-3065 CVE-2014-3566 CVE-2014-6457 CVE-2014-6502 CVE-2014-6506 CVE-2014-6511 CVE-2014-6512 CVE-2014-6531 CVE-2014-6558 =====================================================================

  1. Summary:

Updated java-1.5.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Important security impact.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

  1. Description:

IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2014-3065, CVE-2014-3566, CVE-2014-6457, CVE-2014-6502, CVE-2014-6506, CVE-2014-6511, CVE-2014-6512, CVE-2014-6531, CVE-2014-6558)

The CVE-2014-6512 issue was discovered by Florian Weimer of Red Hat Product Security.

Note: With this update, the IBM SDK now disables the SSL 3.0 protocol to address the CVE-2014-3566 issue (also known as POODLE). Refer to the IBM article linked to in the References section for additional details about this change and instructions on how to re-enable SSL 3.0 support if needed.

All users of java-1.5.0-ibm are advised to upgrade to these updated packages, containing the IBM J2SE 5.0 SR16-FP8 release. All running instances of IBM Java must be restarted for this update to take effect.

  1. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

1071210 - CVE-2014-6512 OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509) 1150155 - CVE-2014-6506 OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564) 1150651 - CVE-2014-6531 OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274) 1150669 - CVE-2014-6502 OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797) 1151046 - CVE-2014-6457 OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066) 1151063 - CVE-2014-6558 OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846) 1151517 - CVE-2014-6511 ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540) 1152789 - CVE-2014-3566 SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack 1162554 - CVE-2014-3065 IBM JDK: privilege escalation via shared class cache

  1. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386: java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-accessibility-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.i386.rpm

x86_64: java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-accessibility-1.5.0.16.8-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386: java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-accessibility-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.i386.rpm

ppc: java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.ppc.rpm java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.ppc64.rpm java-1.5.0-ibm-accessibility-1.5.0.16.8-1jpp.1.el5.ppc.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.ppc.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.ppc64.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.ppc.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.ppc64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el5.ppc.rpm java-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el5.ppc64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el5.ppc.rpm java-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el5.ppc.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.ppc.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.ppc64.rpm

s390x: java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.s390.rpm java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.s390x.rpm java-1.5.0-ibm-accessibility-1.5.0.16.8-1jpp.1.el5.s390x.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.s390.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.s390x.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.s390.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.s390x.rpm java-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el5.s390.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.s390.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.s390x.rpm

x86_64: java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-accessibility-1.5.0.16.8-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.i386.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386: java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el6_6.i686.rpm

x86_64: java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64: java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386: java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el6_6.i686.rpm

ppc64: java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el6_6.ppc64.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el6_6.ppc64.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.ppc.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.ppc64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el6_6.ppc64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el6_6.ppc.rpm java-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el6_6.ppc.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el6_6.ppc64.rpm

s390x: java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el6_6.s390x.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el6_6.s390x.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.s390.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.s390x.rpm java-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el6_6.s390.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el6_6.s390x.rpm

x86_64: java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386: java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el6_6.i686.rpm

x86_64: java-1.5.0-ibm-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2014-3065 https://access.redhat.com/security/cve/CVE-2014-3566 https://access.redhat.com/security/cve/CVE-2014-6457 https://access.redhat.com/security/cve/CVE-2014-6502 https://access.redhat.com/security/cve/CVE-2014-6506 https://access.redhat.com/security/cve/CVE-2014-6511 https://access.redhat.com/security/cve/CVE-2014-6512 https://access.redhat.com/security/cve/CVE-2014-6531 https://access.redhat.com/security/cve/CVE-2014-6558 https://access.redhat.com/security/updates/classification/#important https://www.ibm.com/developerworks/java/jdk/alerts/ https://www-01.ibm.com/support/docview.wss?uid=swg21688165

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

For Debian 7 (wheezy) this update adds a missing part to make it actually possible to disable client-initiated renegotiation and disables it by default (CVE-2009-3555). TLS compression is disabled (CVE-2012-4929), although this is normally already disabled by the OpenSSL system library. Finally it adds the ability to disable the SSLv3 protocol (CVE-2014-3566) entirely via the new "DisableSSLv3" configuration directive, although it will not disabled by default in this update. Additionally a non-security sensitive issue in redirect encoding is addressed.

For Debian 8 (jessie) these issues have been fixed prior to the release, with the exception of client-initiated renegotiation (CVE-2009-3555). This update addresses that issue for jessie.

For the oldstable distribution (wheezy), these problems have been fixed in version 2.6-2+deb7u1.

For the stable distribution (jessie), these problems have been fixed in version 2.6-6+deb8u1.

For the unstable distribution (sid), these problems have been fixed in version 2.6-6.1.

We recommend that you upgrade your pound packages.

This is the SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" also known as "Poodle", which could be exploited remotely to allow disclosure of information.

HP has released the following updates to resolve this vulnerability for HP Vertica products.

Update to the latest VM image available at: https://my.vertica.com

For customers using the AMI version of the HP Vertica Analytics platform, please install the latest image available at Amazon

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201410-1418",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "suse linux enterprise software development kit",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "novell",
        "version": "11.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8u"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8o"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "12.3"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8w"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.0d"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.1f"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.1.9"
      },
      {
        "model": "suse linux enterprise server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "novell",
        "version": "11.0"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "6.0.5"
      },
      {
        "model": "enterprise linux server supplementary",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "suse linux enterprise server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "novell",
        "version": "12.0"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "enterprise linux server supplementary",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "5.3"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8x"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "21"
      },
      {
        "model": "enterprise linux desktop supplementary",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8za"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.0b"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "19"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.0m"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "13.1"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "6.0.1"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8p"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "5.1.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.1.0"
      },
      {
        "model": "database",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "11.2.0.4"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.1.7"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8d"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.1b"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "6.0.4"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8z"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "6.1.5"
      },
      {
        "model": "mac os x",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "apple",
        "version": "10.10.1"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "6.1"
      },
      {
        "model": "suse linux enterprise desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "novell",
        "version": "12.0"
      },
      {
        "model": "suse linux enterprise desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "novell",
        "version": "10.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8v"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "6.1.3"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.0.12"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.1h"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.1.3"
      },
      {
        "model": "mageia",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mageia",
        "version": "3.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.0j"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.2.5"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8zb"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.1e"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.1.4"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "5.1"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8e"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.0.11"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "6.0.3"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8q"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.0f"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.0n"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.1i"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8f"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.0.10"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "6.0"
      },
      {
        "model": "suse linux enterprise software development kit",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "novell",
        "version": "12.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.1.5"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.2.3"
      },
      {
        "model": "enterprise linux workstation supplementary",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "suse linux enterprise desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "novell",
        "version": "9.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8g"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8l"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.0e"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.3.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8k"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "5.1.4"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "7.0"
      },
      {
        "model": "enterprise linux workstation supplementary",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8i"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.2.2"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.0k"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8a"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.1d"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.3.2"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "6.0.6"
      },
      {
        "model": "enterprise linux desktop supplementary",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.1c"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8r"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8t"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.2.4"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.0g"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8m"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.1g"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.0.13"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8n"
      },
      {
        "model": "enterprise linux server supplementary",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8j"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.0h"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "6.1.4"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.3.4"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "5.1.3"
      },
      {
        "model": "suse linux enterprise desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "novell",
        "version": "11.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8c"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.0a"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.3.3"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "5.2.1"
      },
      {
        "model": "mageia",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mageia",
        "version": "4.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8b"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8s"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.2.0"
      },
      {
        "model": "database",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "12.1.0.2"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.0l"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "5.2"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8h"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.8y"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.1"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.1.1"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.1.6"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.3.1"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.1.8"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.0c"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "6.1.2"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "5.2.2"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "6.1.1"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.0i"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "20"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "1.0.1a"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.2.2.1"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "5.1.1"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "6.0.2"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-3566"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "HP",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "130815"
      },
      {
        "db": "PACKETSTORM",
        "id": "130759"
      },
      {
        "db": "PACKETSTORM",
        "id": "129427"
      },
      {
        "db": "PACKETSTORM",
        "id": "130549"
      },
      {
        "db": "PACKETSTORM",
        "id": "130332"
      },
      {
        "db": "PACKETSTORM",
        "id": "132082"
      },
      {
        "db": "PACKETSTORM",
        "id": "129614"
      },
      {
        "db": "PACKETSTORM",
        "id": "132573"
      }
    ],
    "trust": 0.8
  },
  "cve": "CVE-2014-3566",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2014-3566",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.0,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-71506",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 3.4,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 1.6,
            "id": "CVE-2014-3566",
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2014-3566",
            "trust": 1.0,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-71506",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-71506"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-3566"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue. SSL protocol is the abbreviation of Secure Socket Layer protocol (Secure Socket Layer) developed by Netscape, which provides security and data integrity guarantee for Internet communication. There is a security vulnerability in the SSL protocol 3.0 version used in OpenSSL 1.0.1i and earlier versions. The vulnerability is caused by the program\u0027s use of non-deterministic CBC padding. Attackers can use padding-oracle attacks to exploit this vulnerability to implement man-in-the-middle attacks and obtain plaintext data. OpenSSL Security Advisory [15 Oct 2014]\n=======================================\n\nSRTP Memory Leak (CVE-2014-3513)\n================================\n\nSeverity: High\n\nA flaw in the DTLS SRTP extension parsing code allows an attacker, who\nsends a carefully crafted handshake message, to cause OpenSSL to fail\nto free up to 64k of memory causing a memory leak. This could be\nexploited in a Denial Of Service attack. This issue affects OpenSSL\n1.0.1 server implementations for both SSL/TLS and DTLS regardless of\nwhether SRTP is used or configured. Implementations of OpenSSL that\nhave been compiled with OPENSSL_NO_SRTP defined are not affected. \n\nOpenSSL 1.0.1 users should upgrade to 1.0.1j. \n\nThis issue was reported to OpenSSL on 26th September 2014, based on an original\nissue and patch developed by the LibreSSL project. Further analysis of the issue\nwas performed by the OpenSSL team. \n\nThe fix was developed by the OpenSSL team. \n\n\nSession Ticket Memory Leak (CVE-2014-3567)\n==========================================\n\nSeverity: Medium\n\nWhen an OpenSSL SSL/TLS/DTLS server receives a session ticket the\nintegrity of that ticket is first verified. In the event of a session\nticket integrity check failing, OpenSSL will fail to free memory\ncausing a memory leak. By sending a large number of invalid session\ntickets an attacker could exploit this issue in a Denial Of Service\nattack. \n\nOpenSSL 1.0.1 users should upgrade to 1.0.1j. \nOpenSSL 1.0.0 users should upgrade to 1.0.0o. \nOpenSSL 0.9.8 users should upgrade to 0.9.8zc. \n\nThis issue was reported to OpenSSL on 8th October 2014. \n\nThe fix was developed by Stephen Henson of the OpenSSL core team. \n\n\nSSL 3.0 Fallback protection\n===========================\n\nSeverity: Medium\n\nOpenSSL has added support for TLS_FALLBACK_SCSV to allow applications\nto block the ability for a MITM attacker to force a protocol\ndowngrade. \n\nSome client applications (such as browsers) will reconnect using a\ndowngraded protocol to work around interoperability bugs in older\nservers. This could be exploited by an active man-in-the-middle to\ndowngrade connections to SSL 3.0 even if both sides of the connection\nsupport higher protocols. SSL 3.0 contains a number of weaknesses\nincluding POODLE (CVE-2014-3566). \n\nOpenSSL 1.0.1 users should upgrade to 1.0.1j. \nOpenSSL 1.0.0 users should upgrade to 1.0.0o. \nOpenSSL 0.9.8 users should upgrade to 0.9.8zc. \n\nhttps://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-00\nhttps://www.openssl.org/~bodo/ssl-poodle.pdf\n\nSupport for TLS_FALLBACK_SCSV was developed by Adam Langley and Bodo Moeller. \n\n\nBuild option no-ssl3 is incomplete (CVE-2014-3568)\n==================================================\n\nSeverity: Low\n\nWhen OpenSSL is configured with \"no-ssl3\" as a build option, servers\ncould accept and complete a SSL 3.0 handshake, and clients could be\nconfigured to send them. \n\nOpenSSL 1.0.1 users should upgrade to 1.0.1j. \nOpenSSL 1.0.0 users should upgrade to 1.0.0o. \nOpenSSL 0.9.8 users should upgrade to 0.9.8zc. \n\nThis issue was reported to OpenSSL by Akamai Technologies on 14th October 2014. \n\nThe fix was developed by Akamai and the OpenSSL team. \n\n\nReferences\n==========\n\nURL for this Security Advisory:\nhttps://www.openssl.org/news/secadv_20141015.txt\n\nNote: the online version of the advisory may be updated with additional\ndetails over time. \n\nFor details of OpenSSL severity classifications please see:\nhttps://www.openssl.org/about/secpolicy.html\n\n. \nHP Matrix Operating Environment and HP CloudSystem Matrix impacted software\ncomponents and versions\n\nHP CloudSystem Matrix (CSM) v7.2.0, v7.2.1, v7.2.2, v7.2.3, v7.3.0, v7.3.1, v\n7.3.2, v 7.4.0\n\nHP Matrix Operating Environment (MOE) v7.2.0, v7.2.1, v7.2.2, v7.3.0, v7.3.1,\nv7.3.2 and v7.4.0\n\nHP Storage Provisioning Manager (SPM) v2.2.0, v2.2.2, v2.3.0, v2.3.2 and\nv2.4.0 for Windows\n\nHP Systems Insight Manager (SIM) v7.2.0, v7.2.1, v7.2.2, v7.3.0, v7.3.1 and\nv7.4.0 for Linux and Windows\n\nHP System Management Homepage (SMH) v7.2, v7.2.1, v7.2.2, v7.3.0, v7.3.1,\nv7.3.2, v7.3.3 and v7.4.0 for Linux and Windows\nHP Version Control Agent (VCA) v7.2.0, v7.2.2, v7.3.0, v7.3.1, v7.3.2 and\nv7.3.3 for Windows\nHP Version Control Agent (VCA) v7.2.0, v7.2.2(A), v7.3.0, v7.3.2 and v7.3.3\nfor Linux\nHP Version Control Repository Manager (VCRM) v7.2.0, v7.2.2, v7.3.0, v7.3.1,\nv7.3.2, v7.3.3, v7.3.4 and v7.4.0 for Windows\nHP Version Control Repository Manager (VCRM) v7.2.0, v7.3.4, and v7.4.0 for\nLinux\n\nHP Virtual Connect Enterprise Manager (VCEM) SDK prior to v7.4.1\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n  Reference              Base Vector             Base Score\nCVE-2014-3508    (AV:N/AC:M/Au:N/C:P/I:N/A:N)       4.3\nCVE-2014-3509    (AV:N/AC:M/Au:N/C:P/I:P/A:P)       6.8\nCVE-2014-3511    (AV:N/AC:M/Au:N/C:N/I:P/A:N)       4.3\nCVE-2014-3513    (AV:N/AC:M/Au:N/C:N/I:N/A:C)       7.1\nCVE-2014-3566    (AV:N/AC:M/Au:N/C:P/I:N/A:N)       4.3\nCVE-2014-3567    (AV:N/AC:M/Au:N/C:N/I:N/A:C)       7.1\nCVE-2014-3568    (AV:N/AC:M/Au:N/C:N/I:P/A:N)       4.3\nCVE-2014-5139    (AV:N/AC:M/Au:N/C:N/I:N/A:P)       4.3\n===========================================================\n             Information on CVSS is documented\n            in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has released the following software updates to resolve these\nvulnerabilities in the HP Matrix Operating Environment 7.2. The HP Matrix\nOperating Environment v7.2.3 Update kit applicable to HP Matrix Operating\nEnvironment 7.2.x installations is available at the following location:\n\nhttps://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber\n=HPID\n\nNOTE: Please read the readme.txt file before proceeding with the\ninstallation. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n[slackware-security]  openssl (SSA:2014-288-01)\n\nNew openssl packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,\nand -current to fix security issues. \n\n\nHere are the details from the Slackware 14.1 ChangeLog:\n+--------------------------+\npatches/packages/openssl-solibs-1.0.1j-i486-1_slack14.1.txz:  Upgraded. \n  (* Security fix *)\npatches/packages/openssl-1.0.1j-i486-1_slack14.1.txz:  Upgraded. \n  For more information, see:\n    https://www.openssl.org/news/secadv_20141015.txt\n    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513\n    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566\n    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567\n    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568\n  (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project!  :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated packages for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-0.9.8zc-i486-1_slack13.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-solibs-0.9.8zc-i486-1_slack13.0.txz\n\nUpdated packages for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-0.9.8zc-x86_64-1_slack13.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-solibs-0.9.8zc-x86_64-1_slack13.0.txz\n\nUpdated packages for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-0.9.8zc-i486-1_slack13.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-solibs-0.9.8zc-i486-1_slack13.1.txz\n\nUpdated packages for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-0.9.8zc-x86_64-1_slack13.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-solibs-0.9.8zc-x86_64-1_slack13.1.txz\n\nUpdated packages for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-0.9.8zc-i486-1_slack13.37.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-solibs-0.9.8zc-i486-1_slack13.37.txz\n\nUpdated packages for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-0.9.8zc-x86_64-1_slack13.37.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-solibs-0.9.8zc-x86_64-1_slack13.37.txz\n\nUpdated packages for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-1.0.1j-i486-1_slack14.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-solibs-1.0.1j-i486-1_slack14.0.txz\n\nUpdated packages for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-1.0.1j-x86_64-1_slack14.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-solibs-1.0.1j-x86_64-1_slack14.0.txz\n\nUpdated packages for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-1.0.1j-i486-1_slack14.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-solibs-1.0.1j-i486-1_slack14.1.txz\n\nUpdated packages for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-1.0.1j-x86_64-1_slack14.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-solibs-1.0.1j-x86_64-1_slack14.1.txz\n\nUpdated packages for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/openssl-solibs-1.0.1j-i486-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssl-1.0.1j-i486-1.txz\n\nUpdated packages for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/openssl-solibs-1.0.1j-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssl-1.0.1j-x86_64-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 13.0 packages:\n44d336a121b39296f0e6bbeeb283dd2b  openssl-0.9.8zc-i486-1_slack13.0.txz\n8342cfb351e59ecf5ea6d8cba66f0040  openssl-solibs-0.9.8zc-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 packages:\n671f12535bdc10ab24388b713351aca2  openssl-0.9.8zc-x86_64-1_slack13.0.txz\n21e380284cdfab2fd15fffe2e0aed526  openssl-solibs-0.9.8zc-x86_64-1_slack13.0.txz\n\nSlackware 13.1 packages:\n64cb819f1e07522bd5d7ceedd0a9ab50  openssl-0.9.8zc-i486-1_slack13.1.txz\n5fe4e385b2251cfd7e8ae5963ec6cef1  openssl-solibs-0.9.8zc-i486-1_slack13.1.txz\n\nSlackware x86_64 13.1 packages:\n94feb6699d6f2cc7750a6b2e17ccaaa2  openssl-0.9.8zc-x86_64-1_slack13.1.txz\n2c17e4286509c29074ab0168367b851e  openssl-solibs-0.9.8zc-x86_64-1_slack13.1.txz\n\nSlackware 13.37 packages:\n4483d91c776c7e23c59246c4e0aa24aa  openssl-0.9.8zc-i486-1_slack13.37.txz\nfedd58eb19bc13c9dd88d947827a7370  openssl-solibs-0.9.8zc-i486-1_slack13.37.txz\n\nSlackware x86_64 13.37 packages:\n5d48ac1e9339efc35e304c7d48b2e762  openssl-0.9.8zc-x86_64-1_slack13.37.txz\n6f5e2b576259477c13f12cbed9be8804  openssl-solibs-0.9.8zc-x86_64-1_slack13.37.txz\n\nSlackware 14.0 packages:\n2b678160283bc696565dc8bd8b28c0eb  openssl-1.0.1j-i486-1_slack14.0.txz\nf7762615c990713e9e86d4da962f1022  openssl-solibs-1.0.1j-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 packages:\n41010ca37d49b74e7d7dc3f1c6ddc57e  openssl-1.0.1j-x86_64-1_slack14.0.txz\n40dc6f3de217279d6140c1efcc0d45c8  openssl-solibs-1.0.1j-x86_64-1_slack14.0.txz\n\nSlackware 14.1 packages:\n024ecea55e22e47f9fbb4b81a7b72a51  openssl-1.0.1j-i486-1_slack14.1.txz\n0a575668bb41ec4c2160800611f7f627  openssl-solibs-1.0.1j-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 packages:\nd07fe289f7998a584c2b0d9810a8b9aa  openssl-1.0.1j-x86_64-1_slack14.1.txz\n1ffc5d0c02b0c60cefa5cf9189bfc71d  openssl-solibs-1.0.1j-x86_64-1_slack14.1.txz\n\nSlackware -current packages:\n53c9f51a79460bbfc5dec5720317cd53  a/openssl-solibs-1.0.1j-i486-1.txz\ncc059aa63494f3b005a886c70bc3f5d6  n/openssl-1.0.1j-i486-1.txz\n\nSlackware x86_64 -current packages:\n500709555e652adcd84b4e02dfab4eeb  a/openssl-solibs-1.0.1j-x86_64-1.txz\nc483ca9c450fa90a901ac013276ccc53  n/openssl-1.0.1j-x86_64-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the packages as root:\n# upgradepkg openssl-1.0.1j-i486-1_slack14.1.txz openssl-solibs-1.0.1j-i486-1_slack14.1.txz\n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list:                          |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message:                                                     |\n|                                                                        |\n|   unsubscribe slackware-security                                       |\n|                                                                        |\n| You will get a confirmation message back containing instructions to    |\n| complete the process.  Please do not reply to this email address. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nESA-2015-043: RSA\\xae Validation Manager Security Update for Multiple Vulnerabilities\n\nEMC Identifier: ESA-2015-043\n \nCVE Identifier: CVE-2014-3566, CVE-2014-0098, CVE-2014-0231, CVE-2014-0226, CVE-2013-1862, CVE-2012-3499, CVE-2015-0526, CVE-2013-2566\n \nSeverity Rating: CVSSv2 Base Score: See below for details\n \nAffected Products:\nRSA Validation Manager 3.2 prior to Build 201\n \nUnaffected Products:\nRSA Validation Manager 3.2 Build 201 or above\n \nSummary:\nRSA Validation Manager (RVM) requires a security update to address potential multiple vulnerabilities. \nSee https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3566 for more details. \nCVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)\n\nCVE-2014-0098: The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Server before 2.4.8 allows remote attackers to cause a denial of service (segmentation fault and daemon crash) via a crafted cookie that is not properly handled during truncation. \nSee http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0098 for more details. \nCVSSv2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)\n\nCVE-2014-0231: The mod_cgid module in the Apache HTTP Server before 2.4.10 does not have a timeout mechanism, which allows remote attackers to cause a denial of service (process hang) via a request to a CGI script that does not read from its stdin file descriptor. See https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0231\nCVSSv2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)\n\nCVE-2014-0226: Race condition in the mod_status module in the Apache HTTP Server before 2.4.10 allows remote attackers to cause a denial of service (heap-based buffer overflow), or possibly obtain sensitive credential information or execute arbitrary code, via a crafted request that triggers improper scoreboard handling within the status_handler function in modules/generators/mod_status.c and the lua_ap_scoreboard_worker function in modules/lua/lua_request.c. \nSee https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0226for more details. \nCVSSv2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n\nCVE-2013-1862: mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to execute arbitrary commands via an HTTP request containing an escape sequence for a terminal emulator. \nSee https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1862 for more details. \nCVSSv2 Base Score: 5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)\n\nCVE-2012-3499: Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules. \nSee https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-3499 for more details. \nCVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)\n\nCVE-2013-2566: The RC4 algorithm, as used in the TLS protocol and SSL protocol, has many single-byte biases, which makes it easier for remote attackers to conduct plaintext-recovery attacks via statistical analysis of ciphertext in a large number of sessions that use the same plaintext. \nSee https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2566 for more details. \nCVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)\n\nReflected Cross-Site Scripting Vulnerability (CVE-2015-0526): A cross-site scripting vulnerability affecting the displayMode and wrapPreDisplayMode parameter could potentially be exploited by an attacker to execute arbitrary HTML and script code in RVM user\\x92s browser session. \nCVSSv2 Base Score:7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)\nFor more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National Vulnerability Database (NVD) at http://nvd.nist.gov/home.cfm. To search for a particular CVE, use the database\\x92s search utility at http://web.nvd.nist.gov/view/vuln/search. \n \nRecommendation:\nThe following RVM release contains the resolution to these issues:\nRSA Validation Manager 3.2 Build 201 or later\nRSA recommends all customers upgrade to the version mentioned above at the earliest opportunity. \n \nCredit:\nRSA would like to thank Ken Cijsouw (ken.cijsouw@sincerus.nl) for reporting CVE-2015-0526. \n\nObtaining Downloads:\nTo obtain the latest RSA product downloads, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com and click Products in the top navigation menu. Select the specific product whose download you want to obtain. Scroll to the section for the product download that you want and click on the link. \n\nObtaining Documentation:\nTo obtain RSA documentation, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com and click Products in the top navigation menu. Select the specific product whose documentation you want to obtain. Scroll to the section for the product version that you want and click the set link. \n\nSeverity Rating:\nFor an explanation of Severity Ratings, refer to the Knowledge Base Article, \\x93Security Advisories Severity Rating\\x94 at https://knowledge.rsasecurity.com/scolcms/knowledge.aspx?solution=a46604. RSA recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. \n\nObtaining More Information:\nFor more information about RSA products, visit the RSA web site at http://www.rsa.com. \n\nGetting Support and Service:\nFor customers with current maintenance contracts, contact your local RSA Customer Support center with any additional questions regarding this RSA SecurCare Note. For contact telephone numbers or e-mail addresses, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com, click Help \u0026 Contact, and then click the Contact Us - Phone tab or the Contact Us - Email tab. \n\nGeneral Customer Support Information:\nhttp://www.emc.com/support/rsa/index.htm\n\nRSA SecurCare Online:\nhttps://knowledge.rsasecurity.com\n\nEOPS Policy:\nRSA has a defined End of Primary Support policy associated with all major versions. Please refer to the link below for additional details. \nhttp://www.emc.com/support/rsa/eops/index.htm\n\nSecurCare Online Security Advisories\nRSA, The Security Division of EMC, distributes SCOL Security Advisories in order to bring to the attention of users of the affected RSA products important security information. RSA recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided \"as is\" without warranty of any kind. RSA disclaim all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall RSA or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if RSA or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. \n\nAbout RSA SecurCare Notes \u0026 Security Advisories Subscription\nRSA SecurCare Notes \u0026 Security Advisories are targeted e-mail messages that RSA sends you based on the RSA product family you currently use. If you\\x92d like to stop receiving RSA SecurCare Notes \u0026 Security Advisories, or if you\\x92d like to change which RSA product family Notes \u0026 Security Advisories you currently receive, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com/scolcms/help.aspx?_v=view3. Following the instructions on the page, remove the check mark next to the RSA product family whose Notes \u0026 Security Advisories you no longer want to receive. Click the Submit button to save your selection. \n\nSincerely,\nRSA Customer Support\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.13 (Cygwin)\n\niEYEARECAAYFAlWALXgACgkQtjd2rKp+ALxPSwCfSnzb7SBzwIpgfPQoKsSrlbuy\nipMAnA7F3OLvOOMH3yFsWhk3RcMQ23Av\n=XRnt\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04580241\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04580241\nVersion: 1\n\nHPSBUX03273 SSRT101951 rev.1 - HP-UX running Java6, Remote Unauthorized\nAccess, Disclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2015-02-25\nLast Updated: 2015-02-25\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in the Java Runtime\nEnvironment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These\nvulnerabilities could allow remote unauthorized access, disclosure of\ninformation, and other vulnerabilities. \n\nReferences: CVE-2014-3566\n CVE-2014-6585\n CVE-2014-6587\n\nCVE-2014-6591\n CVE-2014-6593\n CVE-2014-6601\n\nCVE-2015-0383\n CVE-2015-0395\n CVE-2015-0400\n\nCVE-2015-0403\n CVE-2015-0406\n CVE-2015-0407\n\nCVE-2015-0408\n CVE-2015-0410\n CVE-2015-0412\n\nSSRT101951\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.24 and\nearlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n  Reference              Base Vector             Base Score\nCVE-2014-3566    (AV:N/AC:M/Au:N/C:P/I:N/A:N)        4.3\nCVE-2014-6585    (AV:N/AC:H/Au:N/C:P/I:N/A:N)        2.6\nCVE-2014-6587    (AV:L/AC:L/Au:S/C:P/I:P/A:P)        4.3\nCVE-2014-6591    (AV:N/AC:H/Au:N/C:P/I:N/A:N)        2.6\nCVE-2014-6593    (AV:N/AC:H/Au:N/C:P/I:P/A:N)        4.0\nCVE-2014-6601    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0\nCVE-2015-0383    (AV:L/AC:M/Au:N/C:N/I:P/A:C)        5.4\nCVE-2015-0395    (AV:N/AC:M/Au:N/C:C/I:C/A:C)        9.3\nCVE-2015-0400    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0\nCVE-2015-0403    (AV:L/AC:M/Au:N/C:C/I:C/A:C)        6.9\nCVE-2015-0406    (AV:N/AC:M/Au:N/C:P/I:N/A:P)        5.8\nCVE-2015-0407    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0\nCVE-2015-0408    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0\nCVE-2015-0410    (AV:N/AC:L/Au:N/C:N/I:N/A:P)        5.0\nCVE-2015-0412    (AV:L/AC:L/Au:N/C:C/I:C/A:C)        7.2\n===========================================================\n             Information on CVSS is documented\n            in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \n\nThe upgrade is available from the following location: http://www.hp.com/java\n\nOS Version\n Release Version\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v6.0.25 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v6.0, update to Java v6.0.25 or subsequent\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk60.JDK60\nJdk60.JDK60-COM\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJdk60.JDK60-PNV2\nJdk60.JDK60-PWV2\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\nJre60.JRE60-PNV2\nJre60.JRE60-PNV2-H\nJre60.JRE60-PWV2\nJre60.JRE60-PWV2-H\nJre60.JRE60-COM\nJre60.JRE60-COM-DOC\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.25.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 25 February 2015 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel.  For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2015 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: java-1.5.0-ibm security update\nAdvisory ID:       RHSA-2014:1881-01\nProduct:           Red Hat Enterprise Linux Supplementary\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1881.html\nIssue date:        2014-11-20\nCVE Names:         CVE-2014-3065 CVE-2014-3566 CVE-2014-6457 \n                   CVE-2014-6502 CVE-2014-6506 CVE-2014-6511 \n                   CVE-2014-6512 CVE-2014-6531 CVE-2014-6558 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.5.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Description:\n\nIBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit. \n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts\npage, listed in the References section. (CVE-2014-3065, CVE-2014-3566,\nCVE-2014-6457, CVE-2014-6502, CVE-2014-6506, CVE-2014-6511, CVE-2014-6512,\nCVE-2014-6531, CVE-2014-6558)\n\nThe CVE-2014-6512 issue was discovered by Florian Weimer of Red Hat\nProduct Security. \n\nNote: With this update, the IBM SDK now disables the SSL 3.0 protocol to\naddress the CVE-2014-3566 issue (also known as POODLE). Refer to the IBM\narticle linked to in the References section for additional details about\nthis change and instructions on how to re-enable SSL 3.0 support if needed. \n\nAll users of java-1.5.0-ibm are advised to upgrade to these updated\npackages, containing the IBM J2SE 5.0 SR16-FP8 release. All running\ninstances of IBM Java must be restarted for this update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1071210 - CVE-2014-6512 OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)\n1150155 - CVE-2014-6506 OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)\n1150651 - CVE-2014-6531 OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)\n1150669 - CVE-2014-6502 OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)\n1151046 - CVE-2014-6457 OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)\n1151063 - CVE-2014-6558 OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)\n1151517 - CVE-2014-6511 ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)\n1152789 - CVE-2014-3566 SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack\n1162554 - CVE-2014-3065 IBM JDK: privilege escalation via shared class cache\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-accessibility-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.i386.rpm\n\nx86_64:\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.x86_64.rpm\njava-1.5.0-ibm-accessibility-1.5.0.16.8-1jpp.1.el5.x86_64.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.x86_64.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.x86_64.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el5.x86_64.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-accessibility-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.i386.rpm\n\nppc:\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.ppc.rpm\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.ppc64.rpm\njava-1.5.0-ibm-accessibility-1.5.0.16.8-1jpp.1.el5.ppc.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.ppc.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.ppc64.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.ppc.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.ppc64.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el5.ppc.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el5.ppc64.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el5.ppc.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el5.ppc.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.ppc.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.ppc64.rpm\n\ns390x:\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.s390.rpm\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.s390x.rpm\njava-1.5.0-ibm-accessibility-1.5.0.16.8-1jpp.1.el5.s390x.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.s390.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.s390x.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.s390.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.s390x.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el5.s390.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.s390.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.s390x.rpm\n\nx86_64:\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el5.x86_64.rpm\njava-1.5.0-ibm-accessibility-1.5.0.16.8-1jpp.1.el5.x86_64.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el5.x86_64.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el5.x86_64.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el5.x86_64.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.i386.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el5.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\n\nx86_64:\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6):\n\nx86_64:\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\n\nppc64:\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el6_6.ppc64.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el6_6.ppc64.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.ppc.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.ppc64.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el6_6.ppc64.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el6_6.ppc.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el6_6.ppc.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el6_6.ppc64.rpm\n\ns390x:\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el6_6.s390x.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el6_6.s390x.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.s390.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.s390x.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el6_6.s390.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el6_6.s390x.rpm\n\nx86_64:\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\n\nx86_64:\njava-1.5.0-ibm-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\njava-1.5.0-ibm-demo-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-devel-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.8-1jpp.1.el6_6.i686.rpm\njava-1.5.0-ibm-src-1.5.0.16.8-1jpp.1.el6_6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2014-3065\nhttps://access.redhat.com/security/cve/CVE-2014-3566\nhttps://access.redhat.com/security/cve/CVE-2014-6457\nhttps://access.redhat.com/security/cve/CVE-2014-6502\nhttps://access.redhat.com/security/cve/CVE-2014-6506\nhttps://access.redhat.com/security/cve/CVE-2014-6511\nhttps://access.redhat.com/security/cve/CVE-2014-6512\nhttps://access.redhat.com/security/cve/CVE-2014-6531\nhttps://access.redhat.com/security/cve/CVE-2014-6558\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://www.ibm.com/developerworks/java/jdk/alerts/\nhttps://www-01.ibm.com/support/docview.wss?uid=swg21688165\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n\nFor Debian 7 (wheezy) this update adds a missing part to make it\nactually possible to disable client-initiated renegotiation and\ndisables it by default (CVE-2009-3555). TLS compression is disabled\n(CVE-2012-4929), although this is normally already disabled by the OpenSSL\nsystem library. Finally it adds the ability to disable the SSLv3 protocol\n(CVE-2014-3566) entirely via the new \"DisableSSLv3\" configuration\ndirective, although it will not disabled by default in this update. \nAdditionally a non-security sensitive issue in redirect encoding is\naddressed. \n\nFor Debian 8 (jessie) these issues have been fixed prior to the release,\nwith the exception of client-initiated renegotiation (CVE-2009-3555). \nThis update addresses that issue for jessie. \n\nFor the oldstable distribution (wheezy), these problems have been fixed\nin version 2.6-2+deb7u1. \n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 2.6-6+deb8u1. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 2.6-6.1. \n\nWe recommend that you upgrade your pound packages. \n\nThis is the SSLv3 vulnerability known as \"Padding Oracle on Downgraded Legacy\nEncryption\" also known as \"Poodle\", which could be exploited remotely to\nallow disclosure of information. \n\nHP has released the following updates to resolve this vulnerability for HP\nVertica products. \n\nUpdate to the latest VM image available at: https://my.vertica.com\n\nFor customers using the AMI version of the HP Vertica Analytics platform,\nplease install the latest image available at Amazon",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-3566"
      },
      {
        "db": "VULHUB",
        "id": "VHN-71506"
      },
      {
        "db": "PACKETSTORM",
        "id": "169664"
      },
      {
        "db": "PACKETSTORM",
        "id": "130815"
      },
      {
        "db": "PACKETSTORM",
        "id": "128704"
      },
      {
        "db": "PACKETSTORM",
        "id": "130759"
      },
      {
        "db": "PACKETSTORM",
        "id": "129427"
      },
      {
        "db": "PACKETSTORM",
        "id": "132330"
      },
      {
        "db": "PACKETSTORM",
        "id": "130549"
      },
      {
        "db": "PACKETSTORM",
        "id": "129195"
      },
      {
        "db": "PACKETSTORM",
        "id": "130332"
      },
      {
        "db": "PACKETSTORM",
        "id": "132082"
      },
      {
        "db": "PACKETSTORM",
        "id": "131826"
      },
      {
        "db": "PACKETSTORM",
        "id": "129614"
      },
      {
        "db": "PACKETSTORM",
        "id": "132573"
      }
    ],
    "trust": 2.16
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-71506",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-71506"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-3566",
        "trust": 2.4
      },
      {
        "db": "ICS CERT",
        "id": "ICSMA-18-058-02",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "61130",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "61995",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "60792",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "61019",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "61316",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "61827",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "61782",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "60056",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "61810",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "61819",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "61825",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "60206",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "61303",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "61359",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "61345",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "59627",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "60859",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "61926",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031120",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031106",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031124",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031091",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031095",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031088",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031093",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031105",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031094",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031087",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031090",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031107",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031132",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031085",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031039",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031096",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031131",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031029",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031123",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031086",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031130",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031092",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1031089",
        "trust": 1.1
      },
      {
        "db": "USCERT",
        "id": "TA14-290A",
        "trust": 1.1
      },
      {
        "db": "MCAFEE",
        "id": "SB10091",
        "trust": 1.1
      },
      {
        "db": "MCAFEE",
        "id": "SB10104",
        "trust": 1.1
      },
      {
        "db": "MCAFEE",
        "id": "SB10090",
        "trust": 1.1
      },
      {
        "db": "CERT/CC",
        "id": "VU#577193",
        "trust": 1.1
      },
      {
        "db": "JUNIPER",
        "id": "JSA10705",
        "trust": 1.1
      },
      {
        "db": "BID",
        "id": "70574",
        "trust": 1.1
      },
      {
        "db": "PACKETSTORM",
        "id": "132573",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "129614",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "130759",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "130332",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "130549",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "129427",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "131009",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130184",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "131051",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128838",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130217",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130296",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129150",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "132084",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "131354",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128969",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "132469",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128669",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128866",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129265",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129217",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "136599",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "133640",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129263",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128921",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "131011",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129065",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "139063",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129266",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128863",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128730",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130298",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "131690",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128770",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130125",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "132641",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128732",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128733",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130816",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129528",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130052",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129294",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "132470",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "133836",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "136577",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129242",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129401",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130304",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130334",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130085",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "131008",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "137652",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129071",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130046",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "135908",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130086",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128769",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130141",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "131535",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130181",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "133368",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "132942",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130070",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129318",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "132965",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "131790",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130818",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130817",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128771",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130050",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "133600",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130072",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129120",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129426",
        "trust": 0.1
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-267",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-92692",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-71506",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "169664",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130815",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128704",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "132330",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129195",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "132082",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "131826",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-71506"
      },
      {
        "db": "PACKETSTORM",
        "id": "169664"
      },
      {
        "db": "PACKETSTORM",
        "id": "130815"
      },
      {
        "db": "PACKETSTORM",
        "id": "128704"
      },
      {
        "db": "PACKETSTORM",
        "id": "130759"
      },
      {
        "db": "PACKETSTORM",
        "id": "129427"
      },
      {
        "db": "PACKETSTORM",
        "id": "132330"
      },
      {
        "db": "PACKETSTORM",
        "id": "130549"
      },
      {
        "db": "PACKETSTORM",
        "id": "129195"
      },
      {
        "db": "PACKETSTORM",
        "id": "130332"
      },
      {
        "db": "PACKETSTORM",
        "id": "132082"
      },
      {
        "db": "PACKETSTORM",
        "id": "131826"
      },
      {
        "db": "PACKETSTORM",
        "id": "129614"
      },
      {
        "db": "PACKETSTORM",
        "id": "132573"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-3566"
      }
    ]
  },
  "id": "VAR-201410-1418",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-71506"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2025-12-22T21:33:49.944000Z",
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-310",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-71506"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-3566"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.3,
        "url": "https://www.openssl.org/news/secadv_20141015.txt"
      },
      {
        "trust": 1.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3566"
      },
      {
        "trust": 1.2,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-1881.html"
      },
      {
        "trust": 1.2,
        "url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
      },
      {
        "trust": 1.2,
        "url": "https://www.openssl.org/~bodo/ssl-poodle.pdf"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031029"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031039"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031085"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031086"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031087"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031088"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031089"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031090"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031091"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031092"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031093"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031094"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031095"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031096"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031105"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031106"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031107"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031120"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031123"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031124"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031130"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031131"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1031132"
      },
      {
        "trust": 1.1,
        "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20141015-poodle"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/59627"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/60056"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/60206"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/60792"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/60859"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/61019"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/61130"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/61303"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/61316"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/61345"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/61359"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/61782"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/61810"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/61819"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/61825"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/61827"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/61926"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/61995"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/70574"
      },
      {
        "trust": 1.1,
        "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
      },
      {
        "trust": 1.1,
        "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/archive/1/533724/100/0/threaded"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/archive/1/533747"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/archive/1/533746"
      },
      {
        "trust": 1.1,
        "url": "http://lists.apple.com/archives/security-announce/2015/jan/msg00003.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.apple.com/archives/security-announce/2015/sep/msg00002.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2014/dsa-3053"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2015/dsa-3144"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2015/dsa-3147"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2015/dsa-3253"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2016/dsa-3489"
      },
      {
        "trust": 1.1,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-november/142330.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-october/141158.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-october/141114.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-october/169374.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-october/169361.html"
      },
      {
        "trust": 1.1,
        "url": "https://security.gentoo.org/glsa/201507-14"
      },
      {
        "trust": 1.1,
        "url": "https://security.gentoo.org/glsa/201606-11"
      },
      {
        "trust": 1.1,
        "url": "http://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04583581"
      },
      {
        "trust": 1.1,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2014:203"
      },
      {
        "trust": 1.1,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:062"
      },
      {
        "trust": 1.1,
        "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2014-015.txt.asc"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-1652.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-1653.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-1692.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-1876.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-1877.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-1880.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-1882.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-1920.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-1948.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-0068.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-0079.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-0080.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-0085.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-0086.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-0264.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-0698.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1545.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1546.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.us-cert.gov/ncas/alerts/ta14-290a"
      },
      {
        "trust": 1.1,
        "url": "http://www.ubuntu.com/usn/usn-2486-1"
      },
      {
        "trust": 1.1,
        "url": "http://www.ubuntu.com/usn/usn-2487-1"
      },
      {
        "trust": 1.1,
        "url": "http://www.kb.cert.org/vuls/id/577193"
      },
      {
        "trust": 1.1,
        "url": "https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3ccommits.cxf.apache.org%3e"
      },
      {
        "trust": 1.1,
        "url": "https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3ccommits.cxf.apache.org%3e"
      },
      {
        "trust": 1.1,
        "url": "https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3ccommits.cxf.apache.org%3e"
      },
      {
        "trust": 1.1,
        "url": "https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3ccommits.cxf.apache.org%3e"
      },
      {
        "trust": 1.1,
        "url": "https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3ccommits.cxf.apache.org%3e"
      },
      {
        "trust": 1.1,
        "url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3ccommits.cxf.apache.org%3e"
      },
      {
        "trust": 1.1,
        "url": "http://advisories.mageia.org/mgasa-2014-0416.html"
      },
      {
        "trust": 1.1,
        "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc"
      },
      {
        "trust": 1.1,
        "url": "http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566"
      },
      {
        "trust": 1.1,
        "url": "http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html"
      },
      {
        "trust": 1.1,
        "url": "http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/"
      },
      {
        "trust": 1.1,
        "url": "http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx"
      },
      {
        "trust": 1.1,
        "url": "http://docs.ipswitch.com/moveit/dmz82/releasenotes/moveitreleasenotes82.pdf"
      },
      {
        "trust": 1.1,
        "url": "http://downloads.asterisk.org/pub/security/ast-2014-011.html"
      },
      {
        "trust": 1.1,
        "url": "http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html"
      },
      {
        "trust": 1.1,
        "url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04779034"
      },
      {
        "trust": 1.1,
        "url": "http://people.canonical.com/~ubuntu-security/cve/2014/cve-2014-3566.html"
      },
      {
        "trust": 1.1,
        "url": "http://support.apple.com/ht204244"
      },
      {
        "trust": 1.1,
        "url": "http://support.citrix.com/article/ctx200238"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021431"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021439"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687172"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687611"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21692299"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.vmware.com/security/advisories/vmsa-2015-0003.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.websense.com/support/article/kbarticle/vulnerabilities-resolved-in-triton-apx-version-8-0"
      },
      {
        "trust": 1.1,
        "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/articles/1232123"
      },
      {
        "trust": 1.1,
        "url": "https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/"
      },
      {
        "trust": 1.1,
        "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6"
      },
      {
        "trust": 1.1,
        "url": "https://bto.bluecoat.com/security-advisory/sa83"
      },
      {
        "trust": 1.1,
        "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1076983"
      },
      {
        "trust": 1.1,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
      },
      {
        "trust": 1.1,
        "url": "https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip"
      },
      {
        "trust": 1.1,
        "url": "https://github.com/mpgn/poodle-poc"
      },
      {
        "trust": 1.1,
        "url": "https://groups.google.com/forum/#%21topic/docker-user/oym0i3xshju"
      },
      {
        "trust": 1.1,
        "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04819635"
      },
      {
        "trust": 1.1,
        "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05068681"
      },
      {
        "trust": 1.1,
        "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05157667"
      },
      {
        "trust": 1.1,
        "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05301946"
      },
      {
        "trust": 1.1,
        "url": "https://ics-cert.us-cert.gov/advisories/icsma-18-058-02"
      },
      {
        "trust": 1.1,
        "url": "https://puppet.com/security/cve/poodle-sslv3-vulnerability"
      },
      {
        "trust": 1.1,
        "url": "https://security.netapp.com/advisory/ntap-20141015-0001/"
      },
      {
        "trust": 1.1,
        "url": "https://support.apple.com/ht205217"
      },
      {
        "trust": 1.1,
        "url": "https://support.apple.com/kb/ht6527"
      },
      {
        "trust": 1.1,
        "url": "https://support.apple.com/kb/ht6529"
      },
      {
        "trust": 1.1,
        "url": "https://support.apple.com/kb/ht6531"
      },
      {
        "trust": 1.1,
        "url": "https://support.apple.com/kb/ht6535"
      },
      {
        "trust": 1.1,
        "url": "https://support.apple.com/kb/ht6536"
      },
      {
        "trust": 1.1,
        "url": "https://support.apple.com/kb/ht6541"
      },
      {
        "trust": 1.1,
        "url": "https://support.apple.com/kb/ht6542"
      },
      {
        "trust": 1.1,
        "url": "https://support.citrix.com/article/ctx216642"
      },
      {
        "trust": 1.1,
        "url": "https://support.lenovo.com/product_security/poodle"
      },
      {
        "trust": 1.1,
        "url": "https://support.lenovo.com/us/en/product_security/poodle"
      },
      {
        "trust": 1.1,
        "url": "https://technet.microsoft.com/library/security/3009008.aspx"
      },
      {
        "trust": 1.1,
        "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7"
      },
      {
        "trust": 1.1,
        "url": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html"
      },
      {
        "trust": 1.1,
        "url": "https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html"
      },
      {
        "trust": 1.1,
        "url": "https://www.elastic.co/blog/logstash-1-4-3-released"
      },
      {
        "trust": 1.1,
        "url": "https://www.imperialviolet.org/2014/10/14/poodle.html"
      },
      {
        "trust": 1.1,
        "url": "https://www.suse.com/support/kb/doc.php?id=7015773"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=141628688425177\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=141697638231025\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=143558192010071\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10104"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142607790919348\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10091"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=141703183219781\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=141577087123040\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=141813976718456\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=openssl-dev\u0026m=141333049205629\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=141450973807288\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=141775427104070\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=141715130023061\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=145983526810210\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10090"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=143558137709884\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=141694355519663\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=141697676231104\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=141577350823734\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=144101915224472\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142624619906067"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=144294141001552\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=144251162130364\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=141620103726640\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=141450452204552\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142962817202793\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "https://templatelab.com/ssl-poodle/"
      },
      {
        "trust": 1.0,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10705"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142624619906067\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=143628269912142\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=143290371927178\u0026w=2"
      },
      {
        "trust": 0.8,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/"
      },
      {
        "trust": 0.8,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/"
      },
      {
        "trust": 0.8,
        "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3567"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3513"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3568"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0403"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0407"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0406"
      },
      {
        "trust": 0.2,
        "url": "http://www.hp.com/java"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6593"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6585"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6587"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6591"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0410"
      },
      {
        "trust": 0.2,
        "url": "https://www.hp.com/go/swa"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0408"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0412"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0400"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0383"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6601"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0395"
      },
      {
        "trust": 0.2,
        "url": "https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsea"
      },
      {
        "trust": 0.2,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141577350823734\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141576815022399\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141620103726640\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141697638231025\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141703183219781\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141697676231104\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141775427104070\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141814011518700\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141715130023061\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141813976718456\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142118135300698\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142296755107581\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142354438527235\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142350743917559\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142350196615714\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142350298616097\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142357976805598\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142962817202793\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=143290371927178\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=144294141001552\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=145983526810210\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141450973807288\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142721887231400\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142660345230545\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142804214608580\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141450452204552\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141628688425177\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141577087123040\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141694355519663\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141879378918327\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=143290583027876\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=143628269912142\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=143039249603103\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142624619906067\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142495837901899\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=143290522027658\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142624719706349\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=143290437727362\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142624590206005\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142624679706236\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142740155824959\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142721830231196\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142791032306609\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=144101915224472\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142103967620673\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=143558137709884\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=143558192010071\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142805027510172\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142546741516006\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=144251162130364\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141477196830952\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=143101048219218\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142496355704097\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142624619906067"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142607790919348\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=openssl-dev\u0026amp;m=141333049205629\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10705"
      },
      {
        "trust": 0.1,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10090"
      },
      {
        "trust": 0.1,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10091"
      },
      {
        "trust": 0.1,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10104"
      },
      {
        "trust": 0.1,
        "url": "https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-00"
      },
      {
        "trust": 0.1,
        "url": "https://www.openssl.org/about/secpolicy.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3508"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_"
      },
      {
        "trust": 0.1,
        "url": "https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3509"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-5139"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3511"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3513"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3567"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3568"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3566"
      },
      {
        "trust": 0.1,
        "url": "http://osuosl.org)"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com/gpg-key"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4010"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0413"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3499"
      },
      {
        "trust": 0.1,
        "url": "http://www.rsa.com."
      },
      {
        "trust": 0.1,
        "url": "https://knowledge.rsasecurity.com/scolcms/help.aspx?_v=view3."
      },
      {
        "trust": 0.1,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0098"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0226"
      },
      {
        "trust": 0.1,
        "url": "https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-2566"
      },
      {
        "trust": 0.1,
        "url": "http://www.emc.com/support/rsa/index.htm"
      },
      {
        "trust": 0.1,
        "url": "https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-1862"
      },
      {
        "trust": 0.1,
        "url": "http://web.nvd.nist.gov/view/vuln/search."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2566"
      },
      {
        "trust": 0.1,
        "url": "https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0226for"
      },
      {
        "trust": 0.1,
        "url": "https://knowledge.rsasecurity.com/scolcms/knowledge.aspx?solution=a46604."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0098"
      },
      {
        "trust": 0.1,
        "url": "https://knowledge.rsasecurity.com"
      },
      {
        "trust": 0.1,
        "url": "https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0231"
      },
      {
        "trust": 0.1,
        "url": "https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-3499"
      },
      {
        "trust": 0.1,
        "url": "https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-3566"
      },
      {
        "trust": 0.1,
        "url": "http://www.emc.com/support/rsa/eops/index.htm"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1862"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0526"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/home.cfm."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0231"
      },
      {
        "trust": 0.1,
        "url": "https://knowledge.rsasecurity.com,"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-6531"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6511"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6558"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-6457"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3065"
      },
      {
        "trust": 0.1,
        "url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6457"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-6512"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6531"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-3566"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-6511"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-3065"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6502"
      },
      {
        "trust": 0.1,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-6502"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6506"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-6558"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-6506"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6512"
      },
      {
        "trust": 0.1,
        "url": "https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse"
      },
      {
        "trust": 0.1,
        "url": "http://www.hp.com/go/insightupdates"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4929"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "https://my.vertica.com"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-71506"
      },
      {
        "db": "PACKETSTORM",
        "id": "169664"
      },
      {
        "db": "PACKETSTORM",
        "id": "130815"
      },
      {
        "db": "PACKETSTORM",
        "id": "128704"
      },
      {
        "db": "PACKETSTORM",
        "id": "130759"
      },
      {
        "db": "PACKETSTORM",
        "id": "129427"
      },
      {
        "db": "PACKETSTORM",
        "id": "132330"
      },
      {
        "db": "PACKETSTORM",
        "id": "130549"
      },
      {
        "db": "PACKETSTORM",
        "id": "129195"
      },
      {
        "db": "PACKETSTORM",
        "id": "130332"
      },
      {
        "db": "PACKETSTORM",
        "id": "132082"
      },
      {
        "db": "PACKETSTORM",
        "id": "131826"
      },
      {
        "db": "PACKETSTORM",
        "id": "129614"
      },
      {
        "db": "PACKETSTORM",
        "id": "132573"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-3566"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-71506"
      },
      {
        "db": "PACKETSTORM",
        "id": "169664"
      },
      {
        "db": "PACKETSTORM",
        "id": "130815"
      },
      {
        "db": "PACKETSTORM",
        "id": "128704"
      },
      {
        "db": "PACKETSTORM",
        "id": "130759"
      },
      {
        "db": "PACKETSTORM",
        "id": "129427"
      },
      {
        "db": "PACKETSTORM",
        "id": "132330"
      },
      {
        "db": "PACKETSTORM",
        "id": "130549"
      },
      {
        "db": "PACKETSTORM",
        "id": "129195"
      },
      {
        "db": "PACKETSTORM",
        "id": "130332"
      },
      {
        "db": "PACKETSTORM",
        "id": "132082"
      },
      {
        "db": "PACKETSTORM",
        "id": "131826"
      },
      {
        "db": "PACKETSTORM",
        "id": "129614"
      },
      {
        "db": "PACKETSTORM",
        "id": "132573"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-3566"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-10-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-71506"
      },
      {
        "date": "2014-10-15T12:12:12",
        "db": "PACKETSTORM",
        "id": "169664"
      },
      {
        "date": "2015-03-13T17:11:00",
        "db": "PACKETSTORM",
        "id": "130815"
      },
      {
        "date": "2014-10-17T00:03:05",
        "db": "PACKETSTORM",
        "id": "128704"
      },
      {
        "date": "2015-03-11T16:04:36",
        "db": "PACKETSTORM",
        "id": "130759"
      },
      {
        "date": "2014-12-09T23:13:30",
        "db": "PACKETSTORM",
        "id": "129427"
      },
      {
        "date": "2015-06-16T19:42:22",
        "db": "PACKETSTORM",
        "id": "132330"
      },
      {
        "date": "2015-02-26T17:13:55",
        "db": "PACKETSTORM",
        "id": "130549"
      },
      {
        "date": "2014-11-21T00:49:07",
        "db": "PACKETSTORM",
        "id": "129195"
      },
      {
        "date": "2015-02-10T05:26:51",
        "db": "PACKETSTORM",
        "id": "130332"
      },
      {
        "date": "2015-05-29T23:37:23",
        "db": "PACKETSTORM",
        "id": "132082"
      },
      {
        "date": "2015-05-08T13:32:34",
        "db": "PACKETSTORM",
        "id": "131826"
      },
      {
        "date": "2014-12-17T18:27:15",
        "db": "PACKETSTORM",
        "id": "129614"
      },
      {
        "date": "2015-07-07T15:38:33",
        "db": "PACKETSTORM",
        "id": "132573"
      },
      {
        "date": "2014-10-15T00:55:02.137000",
        "db": "NVD",
        "id": "CVE-2014-3566"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-71506"
      },
      {
        "date": "2025-04-12T10:46:40.837000",
        "db": "NVD",
        "id": "CVE-2014-3566"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "130759"
      },
      {
        "db": "PACKETSTORM",
        "id": "130549"
      }
    ],
    "trust": 0.2
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "OpenSSL Security Advisory 20141015",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "169664"
      }
    ],
    "trust": 0.1
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "memory leak",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "169664"
      }
    ],
    "trust": 0.1
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…