CVE-2014-0160 (GCVE-0-2014-0160)
Vulnerability from cvelistv5
Published
2014-04-07 00:00
Modified
2025-07-30 01:46
CWE
  • n/a
Summary
The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.
References
secalert@redhat.com http://advisories.mageia.org/MGASA-2014-0165.html Third Party Advisory
secalert@redhat.com http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/ Issue Tracking, Third Party Advisory
secalert@redhat.com http://cogentdatahub.com/ReleaseNotes.html Release Notes
secalert@redhat.com http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01 Broken Link
secalert@redhat.com http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9f379b0c154650d6c108e9a3 Broken Link
secalert@redhat.com http://heartbleed.com/ Third Party Advisory
secalert@redhat.com http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html Broken Link, Third Party Advisory
secalert@redhat.com http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html Broken Link, Third Party Advisory
secalert@redhat.com http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html Mailing List, Third Party Advisory
secalert@redhat.com http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html Mailing List, Third Party Advisory
secalert@redhat.com http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html Mailing List, Third Party Advisory
secalert@redhat.com http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139722163017074&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139757726426985&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139757819327350&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139757919027752&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139758572430452&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139765756720506&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139774054614965&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139774703817488&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139808058921905&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139817685517037&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139817727317190&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139817782017443&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139824923705461&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139824993005633&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139833395230364&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139835815211508&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139835844111589&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139836085512508&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139842151128341&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139843768401936&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139869720529462&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139869891830365&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139889113431619&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139889295732144&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139905202427693&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139905243827825&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139905295427946&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139905351928096&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139905405728262&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139905458328378&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139905653828999&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=139905868529690&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=140015787404650&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=140075368411126&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=140724451518351&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=140752315422991&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=141287864628122&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=142660345230545&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=142660345230545&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=142660345230545&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://marc.info/?l=bugtraq&m=142660345230545&w=2 Mailing List, Third Party Advisory
secalert@redhat.com http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1 Third Party Advisory
secalert@redhat.com http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3 Permissions Required, Third Party Advisory
secalert@redhat.com http://rhn.redhat.com/errata/RHSA-2014-0376.html Third Party Advisory
secalert@redhat.com http://rhn.redhat.com/errata/RHSA-2014-0377.html Third Party Advisory
secalert@redhat.com http://rhn.redhat.com/errata/RHSA-2014-0378.html Third Party Advisory
secalert@redhat.com http://rhn.redhat.com/errata/RHSA-2014-0396.html Third Party Advisory
secalert@redhat.com http://seclists.org/fulldisclosure/2014/Apr/109 Mailing List, Third Party Advisory
secalert@redhat.com http://seclists.org/fulldisclosure/2014/Apr/173 Mailing List, Third Party Advisory
secalert@redhat.com http://seclists.org/fulldisclosure/2014/Apr/190 Mailing List, Third Party Advisory
secalert@redhat.com http://seclists.org/fulldisclosure/2014/Apr/90 Mailing List, Third Party Advisory
secalert@redhat.com http://seclists.org/fulldisclosure/2014/Apr/91 Mailing List, Third Party Advisory
secalert@redhat.com http://seclists.org/fulldisclosure/2014/Dec/23 Mailing List, Third Party Advisory
secalert@redhat.com http://secunia.com/advisories/57347 Broken Link, Third Party Advisory
secalert@redhat.com http://secunia.com/advisories/57483 Broken Link, Third Party Advisory
secalert@redhat.com http://secunia.com/advisories/57721 Broken Link, Third Party Advisory
secalert@redhat.com http://secunia.com/advisories/57836 Broken Link, Third Party Advisory
secalert@redhat.com http://secunia.com/advisories/57966 Broken Link, Third Party Advisory
secalert@redhat.com http://secunia.com/advisories/57968 Broken Link, Third Party Advisory
secalert@redhat.com http://secunia.com/advisories/59139 Broken Link, Third Party Advisory
secalert@redhat.com http://secunia.com/advisories/59243 Broken Link, Third Party Advisory
secalert@redhat.com http://secunia.com/advisories/59347 Broken Link, Third Party Advisory
secalert@redhat.com http://support.citrix.com/article/CTX140605 Third Party Advisory
secalert@redhat.com http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed Third Party Advisory
secalert@redhat.com http://www-01.ibm.com/support/docview.wss?uid=isg400001841 Third Party Advisory
secalert@redhat.com http://www-01.ibm.com/support/docview.wss?uid=isg400001843 Third Party Advisory
secalert@redhat.com http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661 Third Party Advisory
secalert@redhat.com http://www-01.ibm.com/support/docview.wss?uid=swg21670161 Broken Link
secalert@redhat.com http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf Broken Link, Third Party Advisory
secalert@redhat.com http://www.blackberry.com/btsc/KB35882 Broken Link
secalert@redhat.com http://www.debian.org/security/2014/dsa-2896 Mailing List, Third Party Advisory
secalert@redhat.com http://www.exploit-db.com/exploits/32745 Exploit, Third Party Advisory, VDB Entry
secalert@redhat.com http://www.exploit-db.com/exploits/32764 Exploit, Third Party Advisory, VDB Entry
secalert@redhat.com http://www.f-secure.com/en/web/labs_global/fsc-2014-1 Broken Link, Third Party Advisory
secalert@redhat.com http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/ Release Notes
secalert@redhat.com http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/ Third Party Advisory
secalert@redhat.com http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/ Release Notes
secalert@redhat.com http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/ Release Notes
secalert@redhat.com http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf Not Applicable
secalert@redhat.com http://www.kb.cert.org/vuls/id/720951 Third Party Advisory, US Government Resource
secalert@redhat.com http://www.kerio.com/support/kerio-control/release-history Broken Link, Third Party Advisory
secalert@redhat.com http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 Broken Link, Third Party Advisory
secalert@redhat.com http://www.openssl.org/news/secadv_20140407.txt Broken Link, Vendor Advisory
secalert@redhat.com http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html Patch, Third Party Advisory
secalert@redhat.com http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html Patch, Third Party Advisory
secalert@redhat.com http://www.securityfocus.com/archive/1/534161/100/0/threaded Broken Link, Not Applicable, Third Party Advisory, VDB Entry
secalert@redhat.com http://www.securityfocus.com/bid/66690 Broken Link, Third Party Advisory, VDB Entry
secalert@redhat.com http://www.securitytracker.com/id/1030026 Broken Link, Third Party Advisory, VDB Entry
secalert@redhat.com http://www.securitytracker.com/id/1030074 Broken Link, Third Party Advisory, VDB Entry
secalert@redhat.com http://www.securitytracker.com/id/1030077 Broken Link, Third Party Advisory, VDB Entry
secalert@redhat.com http://www.securitytracker.com/id/1030078 Broken Link, Third Party Advisory, VDB Entry
secalert@redhat.com http://www.securitytracker.com/id/1030079 Broken Link, Third Party Advisory, VDB Entry
secalert@redhat.com http://www.securitytracker.com/id/1030080 Broken Link, Third Party Advisory, VDB Entry
secalert@redhat.com http://www.securitytracker.com/id/1030081 Broken Link, Third Party Advisory, VDB Entry
secalert@redhat.com http://www.securitytracker.com/id/1030082 Broken Link, Third Party Advisory, VDB Entry
secalert@redhat.com http://www.splunk.com/view/SP-CAAAMB3 Third Party Advisory
secalert@redhat.com http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160512_00 Third Party Advisory
secalert@redhat.com http://www.ubuntu.com/usn/USN-2165-1 Third Party Advisory
secalert@redhat.com http://www.us-cert.gov/ncas/alerts/TA14-098A Third Party Advisory, US Government Resource
secalert@redhat.com http://www.vmware.com/security/advisories/VMSA-2014-0012.html Broken Link
secalert@redhat.com http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0 Broken Link
secalert@redhat.com https://blog.torproject.org/blog/openssl-bug-cve-2014-0160 Issue Tracking
secalert@redhat.com https://bugzilla.redhat.com/show_bug.cgi?id=1084875 Issue Tracking, Third Party Advisory
secalert@redhat.com https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf Third Party Advisory
secalert@redhat.com https://code.google.com/p/mod-spdy/issues/detail?id=85 Issue Tracking
secalert@redhat.com https://filezilla-project.org/versions.php?type=server Release Notes
secalert@redhat.com https://gist.github.com/chapmajs/10473815 Exploit
secalert@redhat.com https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken Broken Link
secalert@redhat.com https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Third Party Advisory
secalert@redhat.com https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Third Party Advisory
secalert@redhat.com https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Third Party Advisory
secalert@redhat.com https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Third Party Advisory
secalert@redhat.com https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html Mailing List, Third Party Advisory
secalert@redhat.com https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html Exploit, Permissions Required, Third Party Advisory
secalert@redhat.com https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html Third Party Advisory
secalert@redhat.com https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217 Third Party Advisory
secalert@redhat.com https://www.cert.fi/en/reports/2014/vulnerability788210.html Not Applicable, Third Party Advisory
secalert@redhat.com https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008 Third Party Advisory
secalert@redhat.com https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd Broken Link, Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://advisories.mageia.org/MGASA-2014-0165.html Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/ Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://cogentdatahub.com/ReleaseNotes.html Release Notes
af854a3a-2127-422b-91ae-364da2661108 http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01 Broken Link
af854a3a-2127-422b-91ae-364da2661108 http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9f379b0c154650d6c108e9a3 Broken Link
af854a3a-2127-422b-91ae-364da2661108 http://heartbleed.com/ Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139722163017074&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139757726426985&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139757819327350&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139757919027752&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139758572430452&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139765756720506&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139774054614965&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139774703817488&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139808058921905&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139817685517037&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139817727317190&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139817782017443&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139824923705461&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139824993005633&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139833395230364&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139835815211508&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139835844111589&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139836085512508&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139842151128341&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139843768401936&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139869720529462&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139869891830365&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139889113431619&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139889295732144&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139905202427693&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139905243827825&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139905295427946&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139905351928096&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139905405728262&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139905458328378&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139905653828999&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=139905868529690&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=140015787404650&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=140075368411126&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=140724451518351&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=140752315422991&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=141287864628122&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=142660345230545&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=142660345230545&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=142660345230545&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://marc.info/?l=bugtraq&m=142660345230545&w=2 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1 Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3 Permissions Required, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://rhn.redhat.com/errata/RHSA-2014-0376.html Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://rhn.redhat.com/errata/RHSA-2014-0377.html Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://rhn.redhat.com/errata/RHSA-2014-0378.html Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://rhn.redhat.com/errata/RHSA-2014-0396.html Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://seclists.org/fulldisclosure/2014/Apr/109 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://seclists.org/fulldisclosure/2014/Apr/173 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://seclists.org/fulldisclosure/2014/Apr/190 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://seclists.org/fulldisclosure/2014/Apr/90 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://seclists.org/fulldisclosure/2014/Apr/91 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://seclists.org/fulldisclosure/2014/Dec/23 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/57347 Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/57483 Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/57721 Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/57836 Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/57966 Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/57968 Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/59139 Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/59243 Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/59347 Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://support.citrix.com/article/CTX140605 Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www-01.ibm.com/support/docview.wss?uid=isg400001841 Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www-01.ibm.com/support/docview.wss?uid=isg400001843 Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661 Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www-01.ibm.com/support/docview.wss?uid=swg21670161 Broken Link
af854a3a-2127-422b-91ae-364da2661108 http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www.blackberry.com/btsc/KB35882 Broken Link
af854a3a-2127-422b-91ae-364da2661108 http://www.debian.org/security/2014/dsa-2896 Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www.exploit-db.com/exploits/32745 Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108 http://www.exploit-db.com/exploits/32764 Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108 http://www.f-secure.com/en/web/labs_global/fsc-2014-1 Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/ Release Notes
af854a3a-2127-422b-91ae-364da2661108 http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/ Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/ Release Notes
af854a3a-2127-422b-91ae-364da2661108 http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/ Release Notes
af854a3a-2127-422b-91ae-364da2661108 http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf Not Applicable
af854a3a-2127-422b-91ae-364da2661108 http://www.kb.cert.org/vuls/id/720951 Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108 http://www.kerio.com/support/kerio-control/release-history Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www.openssl.org/news/secadv_20140407.txt Broken Link, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www.securityfocus.com/archive/1/534161/100/0/threaded Broken Link, Not Applicable, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108 http://www.securityfocus.com/bid/66690 Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108 http://www.securitytracker.com/id/1030026 Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108 http://www.securitytracker.com/id/1030074 Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108 http://www.securitytracker.com/id/1030077 Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108 http://www.securitytracker.com/id/1030078 Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108 http://www.securitytracker.com/id/1030079 Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108 http://www.securitytracker.com/id/1030080 Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108 http://www.securitytracker.com/id/1030081 Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108 http://www.securitytracker.com/id/1030082 Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108 http://www.splunk.com/view/SP-CAAAMB3 Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160512_00 Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www.ubuntu.com/usn/USN-2165-1 Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www.us-cert.gov/ncas/alerts/TA14-098A Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108 http://www.vmware.com/security/advisories/VMSA-2014-0012.html Broken Link
af854a3a-2127-422b-91ae-364da2661108 http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0 Broken Link
af854a3a-2127-422b-91ae-364da2661108 https://blog.torproject.org/blog/openssl-bug-cve-2014-0160 Issue Tracking
af854a3a-2127-422b-91ae-364da2661108 https://bugzilla.redhat.com/show_bug.cgi?id=1084875 Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 https://code.google.com/p/mod-spdy/issues/detail?id=85 Issue Tracking
af854a3a-2127-422b-91ae-364da2661108 https://filezilla-project.org/versions.php?type=server Release Notes
af854a3a-2127-422b-91ae-364da2661108 https://gist.github.com/chapmajs/10473815 Exploit
af854a3a-2127-422b-91ae-364da2661108 https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken Broken Link
af854a3a-2127-422b-91ae-364da2661108 https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html Exploit, Permissions Required, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217 Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 https://www.cert.fi/en/reports/2014/vulnerability788210.html Not Applicable, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008 Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108 https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd Broken Link, Exploit, Third Party Advisory
Impacted products
Vendor Product Version
n/a n/a Version: n/a
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog

Date added: 2022-05-04

Due date: 2022-05-25

Required action: Apply updates per vendor instructions.

Used in ransomware: Unknown

Notes: https://nvd.nist.gov/vuln/detail/CVE-2014-0160

Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:05:39.056Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217"
          },
          {
            "name": "1030077",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030077"
          },
          {
            "name": "20140408 heartbleed OpenSSL bug CVE-2014-0160",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/90"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/"
          },
          {
            "name": "DSA-2896",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-2896"
          },
          {
            "name": "HPSBGN03008",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139774054614965\u0026w=2"
          },
          {
            "name": "HPSBMU03024",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139889113431619\u0026w=2"
          },
          {
            "name": "RHSA-2014:0396",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0396.html"
          },
          {
            "name": "HPSBHF03021",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139835815211508\u0026w=2"
          },
          {
            "name": "HPSBHF03136",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141287864628122\u0026w=2"
          },
          {
            "name": "VU#720951",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/720951"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.splunk.com/view/SP-CAAAMB3"
          },
          {
            "name": "HPSBMU03033",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905295427946\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf"
          },
          {
            "name": "HPSBGN03011",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139833395230364\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670161"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
          },
          {
            "name": "openSUSE-SU-2014:0492",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html"
          },
          {
            "name": "SSRT101846",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
          },
          {
            "name": "20140409 Re: heartbleed OpenSSL bug CVE-2014-0160",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/109"
          },
          {
            "name": "HPSBMU03037",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=140724451518351\u0026w=2"
          },
          {
            "name": "1030080",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030080"
          },
          {
            "name": "57836",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57836"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843"
          },
          {
            "name": "HPSBMU03012",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139808058921905\u0026w=2"
          },
          {
            "name": "HPSBST03001",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139758572430452\u0026w=2"
          },
          {
            "name": "66690",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/66690"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://filezilla-project.org/versions.php?type=server"
          },
          {
            "name": "HPSBMU03023",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139843768401936\u0026w=2"
          },
          {
            "name": "57483",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57483"
          },
          {
            "name": "20140409 OpenSSL Heartbeat Extension Vulnerability in Multiple Cisco Products",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.kerio.com/support/kerio-control/release-history"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0165.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.blackberry.com/btsc/KB35882"
          },
          {
            "name": "HPSBHF03293",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
          },
          {
            "name": "HPSBMU03044",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=140075368411126\u0026w=2"
          },
          {
            "name": "HPSBMU03030",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905351928096\u0026w=2"
          },
          {
            "name": "1030081",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030081"
          },
          {
            "name": "FEDORA-2014-4879",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html"
          },
          {
            "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
          },
          {
            "name": "FEDORA-2014-4910",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084875"
          },
          {
            "name": "FEDORA-2014-9308",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841"
          },
          {
            "name": "HPSBMU03013",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139824993005633\u0026w=2"
          },
          {
            "name": "1030079",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030079"
          },
          {
            "name": "RHSA-2014:0377",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0377.html"
          },
          {
            "name": "HPSBMU02995",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139722163017074\u0026w=2"
          },
          {
            "name": "HPSBPI03031",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139889295732144\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://code.google.com/p/mod-spdy/issues/detail?id=85"
          },
          {
            "name": "HPSBMU02999",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139765756720506\u0026w=2"
          },
          {
            "name": "HPSBGN03010",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139774703817488\u0026w=2"
          },
          {
            "name": "HPSBMU03029",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905202427693\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://heartbleed.com/"
          },
          {
            "name": "HPSBMU03018",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139817782017443\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01"
          },
          {
            "name": "HPSBMU03040",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=140015787404650\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://cogentdatahub.com/ReleaseNotes.html"
          },
          {
            "name": "HPSBMU03025",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139869720529462\u0026w=2"
          },
          {
            "name": "HPSBST03016",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139842151128341\u0026w=2"
          },
          {
            "name": "HPSBMU03028",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905243827825\u0026w=2"
          },
          {
            "name": "HPSBMU03009",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905458328378\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.f-secure.com/en/web/labs_global/fsc-2014-1"
          },
          {
            "name": "TA14-098A",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/ncas/alerts/TA14-098A"
          },
          {
            "name": "57347",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57347"
          },
          {
            "name": "[syslog-ng-announce] 20140411 syslog-ng Premium Edition 5 LTS (5.0.4a) has been released",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html"
          },
          {
            "name": "20140411 MRI Rubies may contain statically linked, vulnerable OpenSSL",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/173"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://blog.torproject.org/blog/openssl-bug-cve-2014-0160"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9f379b0c154650d6c108e9a3"
          },
          {
            "name": "HPSBST03000",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay\u0026spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result\u0026javax.portlet.begCacheTok=com.vignette.cachetoken\u0026javax.portlet.endCacheTok=com.vignette.cachetoken"
          },
          {
            "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Dec/23"
          },
          {
            "name": "HPSBST03004",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905653828999\u0026w=2"
          },
          {
            "name": "USN-2165-1",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2165-1"
          },
          {
            "name": "RHSA-2014:0378",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0378.html"
          },
          {
            "name": "HPSBMU02997",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139757919027752\u0026w=2"
          },
          {
            "name": "SUSE-SA:2014:002",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html"
          },
          {
            "name": "32764",
            "tags": [
              "exploit",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/32764"
          },
          {
            "name": "HPSBMU02994",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139757726426985\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160512_00"
          },
          {
            "name": "HPSBMU03022",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139869891830365\u0026w=2"
          },
          {
            "name": "HPSBST03027",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905868529690\u0026w=2"
          },
          {
            "name": "HPSBMU03019",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139817685517037\u0026w=2"
          },
          {
            "name": "HPSBMU03062",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=140752315422991\u0026w=2"
          },
          {
            "name": "20140408 Re: heartbleed OpenSSL bug CVE-2014-0160",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/91"
          },
          {
            "name": "1030078",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030078"
          },
          {
            "name": "59243",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59243"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661"
          },
          {
            "name": "HPSBMU03020",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139836085512508\u0026w=2"
          },
          {
            "name": "HPSBST03015",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139824923705461\u0026w=2"
          },
          {
            "name": "RHSA-2014:0376",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0376.html"
          },
          {
            "name": "HPSBPI03014",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139835844111589\u0026w=2"
          },
          {
            "name": "MDVSA-2015:062",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cert.fi/en/reports/2014/vulnerability788210.html"
          },
          {
            "name": "57721",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57721"
          },
          {
            "name": "57968",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57968"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3"
          },
          {
            "name": "openSUSE-SU-2014:0560",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html"
          },
          {
            "name": "HPSBMU03032",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905405728262\u0026w=2"
          },
          {
            "name": "1030082",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030082"
          },
          {
            "name": "HPSBMU02998",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139757819327350\u0026w=2"
          },
          {
            "name": "32745",
            "tags": [
              "exploit",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/32745"
          },
          {
            "name": "20140412 Re: heartbleed OpenSSL bug CVE-2014-0160",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/190"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/"
          },
          {
            "name": "HPSBMU03017",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139817727317190\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openssl.org/news/secadv_20140407.txt"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://gist.github.com/chapmajs/10473815"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1"
          },
          {
            "name": "1030074",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030074"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://support.citrix.com/article/CTX140605"
          },
          {
            "name": "59139",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59139"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/"
          },
          {
            "name": "57966",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57966"
          },
          {
            "name": "1030026",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030026"
          },
          {
            "name": "59347",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59347"
          },
          {
            "name": "[tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "name": "[tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html"
          },
          {
            "name": "[tomcat-dev] 20200203 svn commit: r1873527 [26/30] - /tomcat/site/trunk/docs/",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf"
          },
          {
            "name": "[tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "NONE",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2014-0160",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-07T13:32:34.600181Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-05-04",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2014-0160"
              },
              "type": "kev"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-125",
                "description": "CWE-125 Out-of-bounds Read",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T01:46:51.539Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "timeline": [
          {
            "lang": "en",
            "time": "2022-05-04T00:00:00+00:00",
            "value": "CVE-2014-0160 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-07T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-15T00:00:00.000Z",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217"
        },
        {
          "name": "1030077",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030077"
        },
        {
          "name": "20140408 heartbleed OpenSSL bug CVE-2014-0160",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/90"
        },
        {
          "url": "http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/"
        },
        {
          "name": "DSA-2896",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.debian.org/security/2014/dsa-2896"
        },
        {
          "name": "HPSBGN03008",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139774054614965\u0026w=2"
        },
        {
          "name": "HPSBMU03024",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139889113431619\u0026w=2"
        },
        {
          "name": "RHSA-2014:0396",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0396.html"
        },
        {
          "name": "HPSBHF03021",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139835815211508\u0026w=2"
        },
        {
          "name": "HPSBHF03136",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141287864628122\u0026w=2"
        },
        {
          "name": "VU#720951",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://www.kb.cert.org/vuls/id/720951"
        },
        {
          "url": "http://www.splunk.com/view/SP-CAAAMB3"
        },
        {
          "name": "HPSBMU03033",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905295427946\u0026w=2"
        },
        {
          "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
        },
        {
          "url": "http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf"
        },
        {
          "name": "HPSBGN03011",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139833395230364\u0026w=2"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670161"
        },
        {
          "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
        },
        {
          "name": "openSUSE-SU-2014:0492",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html"
        },
        {
          "name": "SSRT101846",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
        },
        {
          "name": "20140409 Re: heartbleed OpenSSL bug CVE-2014-0160",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/109"
        },
        {
          "name": "HPSBMU03037",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=140724451518351\u0026w=2"
        },
        {
          "name": "1030080",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030080"
        },
        {
          "name": "57836",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/57836"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843"
        },
        {
          "name": "HPSBMU03012",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139808058921905\u0026w=2"
        },
        {
          "name": "HPSBST03001",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139758572430452\u0026w=2"
        },
        {
          "name": "66690",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securityfocus.com/bid/66690"
        },
        {
          "url": "http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf"
        },
        {
          "url": "https://filezilla-project.org/versions.php?type=server"
        },
        {
          "name": "HPSBMU03023",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139843768401936\u0026w=2"
        },
        {
          "name": "57483",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/57483"
        },
        {
          "name": "20140409 OpenSSL Heartbeat Extension Vulnerability in Multiple Cisco Products",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed"
        },
        {
          "url": "http://www.kerio.com/support/kerio-control/release-history"
        },
        {
          "url": "http://advisories.mageia.org/MGASA-2014-0165.html"
        },
        {
          "url": "http://www.blackberry.com/btsc/KB35882"
        },
        {
          "name": "HPSBHF03293",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
        },
        {
          "name": "HPSBMU03044",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=140075368411126\u0026w=2"
        },
        {
          "name": "HPSBMU03030",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905351928096\u0026w=2"
        },
        {
          "name": "1030081",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030081"
        },
        {
          "name": "FEDORA-2014-4879",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html"
        },
        {
          "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
        },
        {
          "name": "FEDORA-2014-4910",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html"
        },
        {
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084875"
        },
        {
          "name": "FEDORA-2014-9308",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841"
        },
        {
          "name": "HPSBMU03013",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139824993005633\u0026w=2"
        },
        {
          "name": "1030079",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030079"
        },
        {
          "name": "RHSA-2014:0377",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0377.html"
        },
        {
          "name": "HPSBMU02995",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139722163017074\u0026w=2"
        },
        {
          "name": "HPSBPI03031",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139889295732144\u0026w=2"
        },
        {
          "url": "https://code.google.com/p/mod-spdy/issues/detail?id=85"
        },
        {
          "name": "HPSBMU02999",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139765756720506\u0026w=2"
        },
        {
          "name": "HPSBGN03010",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139774703817488\u0026w=2"
        },
        {
          "name": "HPSBMU03029",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905202427693\u0026w=2"
        },
        {
          "url": "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/"
        },
        {
          "url": "http://heartbleed.com/"
        },
        {
          "name": "HPSBMU03018",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139817782017443\u0026w=2"
        },
        {
          "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01"
        },
        {
          "name": "HPSBMU03040",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=140015787404650\u0026w=2"
        },
        {
          "url": "http://cogentdatahub.com/ReleaseNotes.html"
        },
        {
          "name": "HPSBMU03025",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139869720529462\u0026w=2"
        },
        {
          "name": "HPSBST03016",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139842151128341\u0026w=2"
        },
        {
          "name": "HPSBMU03028",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905243827825\u0026w=2"
        },
        {
          "name": "HPSBMU03009",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905458328378\u0026w=2"
        },
        {
          "url": "http://www.f-secure.com/en/web/labs_global/fsc-2014-1"
        },
        {
          "name": "TA14-098A",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://www.us-cert.gov/ncas/alerts/TA14-098A"
        },
        {
          "name": "57347",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/57347"
        },
        {
          "name": "[syslog-ng-announce] 20140411 syslog-ng Premium Edition 5 LTS (5.0.4a) has been released",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html"
        },
        {
          "name": "20140411 MRI Rubies may contain statically linked, vulnerable OpenSSL",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/173"
        },
        {
          "url": "https://blog.torproject.org/blog/openssl-bug-cve-2014-0160"
        },
        {
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
        },
        {
          "url": "http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html"
        },
        {
          "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html"
        },
        {
          "url": "http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9f379b0c154650d6c108e9a3"
        },
        {
          "name": "HPSBST03000",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay\u0026spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result\u0026javax.portlet.begCacheTok=com.vignette.cachetoken\u0026javax.portlet.endCacheTok=com.vignette.cachetoken"
        },
        {
          "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Dec/23"
        },
        {
          "name": "HPSBST03004",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905653828999\u0026w=2"
        },
        {
          "name": "USN-2165-1",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2165-1"
        },
        {
          "name": "RHSA-2014:0378",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0378.html"
        },
        {
          "name": "HPSBMU02997",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139757919027752\u0026w=2"
        },
        {
          "name": "SUSE-SA:2014:002",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html"
        },
        {
          "name": "32764",
          "tags": [
            "exploit"
          ],
          "url": "http://www.exploit-db.com/exploits/32764"
        },
        {
          "name": "HPSBMU02994",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139757726426985\u0026w=2"
        },
        {
          "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160512_00"
        },
        {
          "name": "HPSBMU03022",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139869891830365\u0026w=2"
        },
        {
          "name": "HPSBST03027",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905868529690\u0026w=2"
        },
        {
          "name": "HPSBMU03019",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139817685517037\u0026w=2"
        },
        {
          "name": "HPSBMU03062",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=140752315422991\u0026w=2"
        },
        {
          "name": "20140408 Re: heartbleed OpenSSL bug CVE-2014-0160",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/91"
        },
        {
          "name": "1030078",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030078"
        },
        {
          "name": "59243",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/59243"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661"
        },
        {
          "name": "HPSBMU03020",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139836085512508\u0026w=2"
        },
        {
          "name": "HPSBST03015",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139824923705461\u0026w=2"
        },
        {
          "name": "RHSA-2014:0376",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0376.html"
        },
        {
          "name": "HPSBPI03014",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139835844111589\u0026w=2"
        },
        {
          "name": "MDVSA-2015:062",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
        },
        {
          "url": "https://www.cert.fi/en/reports/2014/vulnerability788210.html"
        },
        {
          "name": "57721",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/57721"
        },
        {
          "name": "57968",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/57968"
        },
        {
          "url": "http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/"
        },
        {
          "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3"
        },
        {
          "name": "openSUSE-SU-2014:0560",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html"
        },
        {
          "name": "HPSBMU03032",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905405728262\u0026w=2"
        },
        {
          "name": "1030082",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030082"
        },
        {
          "name": "HPSBMU02998",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139757819327350\u0026w=2"
        },
        {
          "name": "32745",
          "tags": [
            "exploit"
          ],
          "url": "http://www.exploit-db.com/exploits/32745"
        },
        {
          "name": "20140412 Re: heartbleed OpenSSL bug CVE-2014-0160",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/190"
        },
        {
          "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/"
        },
        {
          "name": "HPSBMU03017",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139817727317190\u0026w=2"
        },
        {
          "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008"
        },
        {
          "url": "http://www.openssl.org/news/secadv_20140407.txt"
        },
        {
          "url": "https://gist.github.com/chapmajs/10473815"
        },
        {
          "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1"
        },
        {
          "name": "1030074",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030074"
        },
        {
          "url": "http://support.citrix.com/article/CTX140605"
        },
        {
          "name": "59139",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/59139"
        },
        {
          "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/"
        },
        {
          "name": "57966",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/57966"
        },
        {
          "name": "1030026",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030026"
        },
        {
          "name": "59347",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/59347"
        },
        {
          "name": "[tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E"
        },
        {
          "name": "[tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E"
        },
        {
          "url": "https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html"
        },
        {
          "name": "[tomcat-dev] 20200203 svn commit: r1873527 [26/30] - /tomcat/site/trunk/docs/",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf"
        },
        {
          "name": "[tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E"
        },
        {
          "url": "https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-0160",
    "datePublished": "2014-04-07T00:00:00.000Z",
    "dateReserved": "2013-12-03T00:00:00.000Z",
    "dateUpdated": "2025-07-30T01:46:51.539Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "cisa_known_exploited": {
      "cveID": "CVE-2014-0160",
      "cwes": "[\"CWE-125\"]",
      "dateAdded": "2022-05-04",
      "dueDate": "2022-05-25",
      "knownRansomwareCampaignUse": "Unknown",
      "notes": "https://nvd.nist.gov/vuln/detail/CVE-2014-0160",
      "product": "OpenSSL",
      "requiredAction": "Apply updates per vendor instructions.",
      "shortDescription": "The TLS and DTLS implementations in OpenSSL do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information.",
      "vendorProject": "OpenSSL",
      "vulnerabilityName": "OpenSSL Information Disclosure Vulnerability"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2014-0160\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-04-07T22:55:03.893\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.\"},{\"lang\":\"es\",\"value\":\"Las implementaciones de (1) TLS y (2) DTLS en OpenSSL 1.0.1 en versiones anteriores a 1.0.1g no manejan adecuadamente paquetes Heartbeat Extension, lo que permite a atacantes remotos obtener informaci\u00f3n sensible desde la memoria de proceso a trav\u00e9s de paquetes manipulados que desencadenan una sobrelectura del buffer, seg\u00fan lo demostrado mediante la lectura de claves privadas, relacionado con d1_both.c y t1_lib.c, tambi\u00e9n conocido como bug Heartbleed.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"cisaExploitAdd\":\"2022-05-04\",\"cisaActionDue\":\"2022-05-25\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"OpenSSL Information Disclosure Vulnerability\",\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.0.1\",\"versionEndExcluding\":\"1.0.1g\",\"matchCriteriaId\":\"9EE79AC6-5484-4A53-8333-373DAD1B5649\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:filezilla-project:filezilla_server:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"0.9.44\",\"matchCriteriaId\":\"3F09BC00-9D25-4C39-B705-A5A29F630517\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:application_processing_engine_firmware:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"119DBCCC-439E-4148-9E11-CE8038066811\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:application_processing_engine:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE6A8466-8A69-491B-8DAB-877A6C2F6660\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:cp_1543-1_firmware:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B60287DD-E302-4F8C-833F-E8BE94BDB8D5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:cp_1543-1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F703FF33-882F-4CB5-9CA0-8FAE670B2AEF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_s7-1500_firmware:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92646048-3383-4F12-ABCA-8346D9837C2C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_s7-1500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30DDEA9B-E1BF-4572-8E12-D13C54603E77\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_s7-1500t_firmware:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80CEA1F3-B820-4D36-B879-7D55F3B95002\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_s7-1500t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"741B2C38-174C-49DF-98D8-F7D6F49D1CE5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:elan-8.2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.3.3\",\"matchCriteriaId\":\"B77B3ED9-1841-449E-B3B2-F53E73254314\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:wincc_open_architecture:3.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B42FE7D9-673C-4FF3-924B-FC21DF06F769\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intellian:v100_firmware:1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3F2BCF2-2D0C-44AB-AE21-FBC7F04D099A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intellian:v100_firmware:1.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B46DDC44-A1B4-4DF8-8AD5-FD235F1C2D54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intellian:v100_firmware:1.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82BF6806-3E91-4B22-B53D-13F4CD19F757\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intellian:v100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF9C2817-7F10-4369-A106-68DF9369B454\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intellian:v60_firmware:1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9079EBFD-B901-4077-AD4B-A8B034BDDEA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intellian:v60_firmware:1.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFC20C7E-E264-4892-AA43-E289207935EE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intellian:v60:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD513662-1089-4BF8-A0F8-9BE5CBF937BE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mitel:micollab:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03433A5D-632E-47A5-871A-5859C80CB038\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mitel:micollab:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B28F2FB-F263-4B2E-A4C7-951A474FD7F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mitel:micollab:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC89913A-F419-43E8-B846-D7AA769EA898\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mitel:micollab:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C5C14AB-2C97-406E-98B5-0BDC8B0AFEA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mitel:micollab:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C08973EF-E86A-46D7-9CF6-4374F2789ED1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mitel:micollab:7.3.0.104:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2317158-3EE7-4894-ADC0-109E0D94DA0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mitel:mivoice:1.1.2.5:*:*:*:*:lync:*:*\",\"matchCriteriaId\":\"501B4ED7-0A26-430A-91A2-29099D3CF493\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mitel:mivoice:1.1.3.3:*:*:*:*:skype_for_business:*:*\",\"matchCriteriaId\":\"A93F15B3-1341-446F-85D0-E1842EA1F42C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mitel:mivoice:1.2.0.11:*:*:*:*:skype_for_business:*:*\",\"matchCriteriaId\":\"37A5858D-8DE8-4865-A803-7D8A9D4EA306\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mitel:mivoice:1.3.2.2:*:*:*:*:skype_for_business:*:*\",\"matchCriteriaId\":\"32B33A4D-1E37-4EAA-AE25-7DA399D50046\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mitel:mivoice:1.4.0.102:*:*:*:*:skype_for_business:*:*\",\"matchCriteriaId\":\"EDD5CCE5-CD24-4288-952F-B5814454A890\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFBF430B-0832-44B0-AA0E-BA9E467F7668\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A10BC294-9196-425F-9FB0-B1625465B47F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"8D305F7A-D159-4716-AB26-5E38BB5CD991\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2076871-2E80-4605-A470-A41C1A8EC7EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F61F047-129C-41A6-8A27-FFCBB8563E91\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5991814D-CA77-4C25-90D2-DB542B17E0AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:gluster_storage:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B45F8E4-0E7A-4D55-84C2-5BE5B6335269\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:storage:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53C986BD-2D1F-4865-B16D-72FD875E3776\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:virtualization:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37BA55FC-D350-4DEB-9802-40AF59C99E79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45010D45-2FF2-4B04-B115-6B6FE606D598\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"835AE071-CEAE-49E5-8F0C-E5F50FB85EFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"036E8A89-7A16-411F-9D31-676313BB7244\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ricon:s9922l_firmware:16.10.3\\\\(3794\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9ED94033-99C2-419B-BBFA-247B4BB3ED4D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:ricon:s9922l:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB07C7E6-1DFD-4B39-BA17-FB2912CB92D4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:broadcom:symantec_messaging_gateway:10.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1745640A-621C-458B-92C6-C24BA06D79E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:broadcom:symantec_messaging_gateway:10.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4DEF17D-93AD-4E79-96ED-E7C44332BD52\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*\",\"versionStartIncluding\":\"6.0.0\",\"versionEndExcluding\":\"6.0.3\",\"matchCriteriaId\":\"F660A53D-39E7-422A-9E77-3D69A91F2E07\"}]}]}],\"references\":[{\"url\":\"http://advisories.mageia.org/MGASA-2014-0165.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"http://cogentdatahub.com/ReleaseNotes.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9f379b0c154650d6c108e9a3\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://heartbleed.com/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139722163017074\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139757726426985\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139757819327350\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139757919027752\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139758572430452\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139765756720506\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139774054614965\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139774703817488\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139808058921905\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139817685517037\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139817727317190\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139817782017443\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139824923705461\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139824993005633\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139833395230364\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139835815211508\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139835844111589\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139836085512508\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139842151128341\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139843768401936\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139869720529462\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139869891830365\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139889113431619\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139889295732144\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139905202427693\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139905243827825\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139905295427946\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139905351928096\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139905405728262\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139905458328378\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139905653828999\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139905868529690\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=140015787404650\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=140075368411126\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=140724451518351\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=140752315422991\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141287864628122\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0376.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0377.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0378.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0396.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2014/Apr/109\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2014/Apr/173\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2014/Apr/190\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2014/Apr/90\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2014/Apr/91\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2014/Dec/23\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/57347\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/57483\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/57721\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/57836\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/57966\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/57968\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/59139\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/59243\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/59347\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://support.citrix.com/article/CTX140605\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=isg400001841\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=isg400001843\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21670161\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://www.blackberry.com/btsc/KB35882\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.debian.org/security/2014/dsa-2896\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.exploit-db.com/exploits/32745\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.exploit-db.com/exploits/32764\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.f-secure.com/en/web/labs_global/fsc-2014-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/720951\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.kerio.com/support/kerio-control/release-history\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:062\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://www.openssl.org/news/secadv_20140407.txt\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/534161/100/0/threaded\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Not Applicable\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/66690\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1030026\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1030074\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1030077\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1030078\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1030079\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1030080\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1030081\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1030082\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.splunk.com/view/SP-CAAAMB3\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160512_00\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2165-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.us-cert.gov/ncas/alerts/TA14-098A\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2014-0012.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://blog.torproject.org/blog/openssl-bug-cve-2014-0160\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1084875\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://code.google.com/p/mod-spdy/issues/detail?id=85\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://filezilla-project.org/versions.php?type=server\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://gist.github.com/chapmajs/10473815\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay\u0026spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result\u0026javax.portlet.begCacheTok=com.vignette.cachetoken\u0026javax.portlet.endCacheTok=com.vignette.cachetoken\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.cert.fi/en/reports/2014/vulnerability788210.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Third Party Advisory\"]},{\"url\":\"https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"http://advisories.mageia.org/MGASA-2014-0165.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"http://cogentdatahub.com/ReleaseNotes.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9f379b0c154650d6c108e9a3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://heartbleed.com/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139722163017074\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139757726426985\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139757819327350\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139757919027752\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139758572430452\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139765756720506\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139774054614965\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139774703817488\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139808058921905\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139817685517037\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139817727317190\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139817782017443\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139824923705461\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139824993005633\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139833395230364\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139835815211508\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139835844111589\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139836085512508\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139842151128341\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139843768401936\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139869720529462\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139869891830365\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139889113431619\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139889295732144\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139905202427693\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139905243827825\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139905295427946\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139905351928096\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139905405728262\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139905458328378\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139905653828999\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139905868529690\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=140015787404650\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=140075368411126\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=140724451518351\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=140752315422991\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141287864628122\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0376.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0377.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0378.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0396.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2014/Apr/109\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2014/Apr/173\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2014/Apr/190\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2014/Apr/90\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2014/Apr/91\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2014/Dec/23\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/57347\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/57483\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/57721\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/57836\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/57966\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/57968\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/59139\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/59243\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/59347\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://support.citrix.com/article/CTX140605\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=isg400001841\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=isg400001843\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21670161\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://www.blackberry.com/btsc/KB35882\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.debian.org/security/2014/dsa-2896\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.exploit-db.com/exploits/32745\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.exploit-db.com/exploits/32764\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.f-secure.com/en/web/labs_global/fsc-2014-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/720951\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.kerio.com/support/kerio-control/release-history\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:062\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://www.openssl.org/news/secadv_20140407.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/534161/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Not Applicable\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/66690\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1030026\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1030074\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1030077\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1030078\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1030079\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1030080\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1030081\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1030082\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.splunk.com/view/SP-CAAAMB3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160512_00\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2165-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.us-cert.gov/ncas/alerts/TA14-098A\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2014-0012.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://blog.torproject.org/blog/openssl-bug-cve-2014-0160\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1084875\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://code.google.com/p/mod-spdy/issues/detail?id=85\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://filezilla-project.org/versions.php?type=server\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://gist.github.com/chapmajs/10473815\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay\u0026spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result\u0026javax.portlet.begCacheTok=com.vignette.cachetoken\u0026javax.portlet.endCacheTok=com.vignette.cachetoken\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.cert.fi/en/reports/2014/vulnerability788210.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\",\"Third Party Advisory\"]},{\"url\":\"https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Exploit\",\"Third Party Advisory\"]}],\"evaluatorImpact\":\"CVSS V2 scoring evaluates the impact of the vulnerability on the host where the vulnerability is located. When evaluating the impact of this vulnerability to your organization, take into account the nature of the data that is being protected and act according to your organization\u2019s risk acceptance. While CVE-2014-0160 does not allow unrestricted access to memory on the targeted host, a successful exploit does leak information from memory locations which have the potential to contain particularly sensitive information, e.g., cryptographic keys and passwords.  Theft of this information could enable other attacks on the information system, the impact of which would depend on the sensitivity of the data and functions of that system.\"}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.securitytracker.com/id/1030077\", \"name\": \"1030077\", \"tags\": [\"vdb-entry\", \"x_transferred\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2014/Apr/90\", \"name\": \"20140408 heartbleed OpenSSL bug CVE-2014-0160\", \"tags\": [\"mailing-list\", \"x_transferred\"]}, {\"url\": \"http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.debian.org/security/2014/dsa-2896\", \"name\": \"DSA-2896\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139774054614965\u0026w=2\", \"name\": \"HPSBGN03008\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139889113431619\u0026w=2\", \"name\": \"HPSBMU03024\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0396.html\", \"name\": \"RHSA-2014:0396\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139835815211508\u0026w=2\", \"name\": \"HPSBHF03021\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141287864628122\u0026w=2\", \"name\": \"HPSBHF03136\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.kb.cert.org/vuls/id/720951\", \"name\": \"VU#720951\", \"tags\": [\"third-party-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.splunk.com/view/SP-CAAAMB3\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139905295427946\u0026w=2\", \"name\": \"HPSBMU03033\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139833395230364\u0026w=2\", \"name\": \"HPSBGN03011\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=swg21670161\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.vmware.com/security/advisories/VMSA-2014-0012.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html\", \"name\": \"openSUSE-SU-2014:0492\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\", \"name\": \"SSRT101846\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2014/Apr/109\", \"name\": \"20140409 Re: heartbleed OpenSSL bug CVE-2014-0160\", \"tags\": [\"mailing-list\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=140724451518351\u0026w=2\", \"name\": \"HPSBMU03037\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.securitytracker.com/id/1030080\", \"name\": \"1030080\", \"tags\": [\"vdb-entry\", \"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/57836\", \"name\": \"57836\", \"tags\": [\"third-party-advisory\", \"x_transferred\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=isg400001843\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139808058921905\u0026w=2\", \"name\": \"HPSBMU03012\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139758572430452\u0026w=2\", \"name\": \"HPSBST03001\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.securityfocus.com/bid/66690\", \"name\": \"66690\", \"tags\": [\"vdb-entry\", \"x_transferred\"]}, {\"url\": \"http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://filezilla-project.org/versions.php?type=server\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139843768401936\u0026w=2\", \"name\": \"HPSBMU03023\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/57483\", \"name\": \"57483\", \"tags\": [\"third-party-advisory\", \"x_transferred\"]}, {\"url\": \"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed\", \"name\": \"20140409 OpenSSL Heartbeat Extension Vulnerability in Multiple Cisco Products\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.kerio.com/support/kerio-control/release-history\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://advisories.mageia.org/MGASA-2014-0165.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.blackberry.com/btsc/KB35882\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\", \"name\": \"HPSBHF03293\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=140075368411126\u0026w=2\", \"name\": \"HPSBMU03044\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139905351928096\u0026w=2\", \"name\": \"HPSBMU03030\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.securitytracker.com/id/1030081\", \"name\": \"1030081\", \"tags\": [\"vdb-entry\", \"x_transferred\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html\", \"name\": \"FEDORA-2014-4879\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/534161/100/0/threaded\", \"name\": \"20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities\", \"tags\": [\"mailing-list\", \"x_transferred\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html\", \"name\": \"FEDORA-2014-4910\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1084875\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html\", \"name\": \"FEDORA-2014-9308\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=isg400001841\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139824993005633\u0026w=2\", \"name\": \"HPSBMU03013\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.securitytracker.com/id/1030079\", \"name\": \"1030079\", \"tags\": [\"vdb-entry\", \"x_transferred\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0377.html\", \"name\": \"RHSA-2014:0377\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139722163017074\u0026w=2\", \"name\": \"HPSBMU02995\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139889295732144\u0026w=2\", \"name\": \"HPSBPI03031\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"https://code.google.com/p/mod-spdy/issues/detail?id=85\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139765756720506\u0026w=2\", \"name\": \"HPSBMU02999\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139774703817488\u0026w=2\", \"name\": \"HPSBGN03010\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139905202427693\u0026w=2\", \"name\": \"HPSBMU03029\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://heartbleed.com/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139817782017443\u0026w=2\", \"name\": \"HPSBMU03018\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=140015787404650\u0026w=2\", \"name\": \"HPSBMU03040\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://cogentdatahub.com/ReleaseNotes.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139869720529462\u0026w=2\", \"name\": \"HPSBMU03025\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139842151128341\u0026w=2\", \"name\": \"HPSBST03016\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139905243827825\u0026w=2\", \"name\": \"HPSBMU03028\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139905458328378\u0026w=2\", \"name\": \"HPSBMU03009\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.f-secure.com/en/web/labs_global/fsc-2014-1\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.us-cert.gov/ncas/alerts/TA14-098A\", \"name\": \"TA14-098A\", \"tags\": [\"third-party-advisory\", \"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/57347\", \"name\": \"57347\", \"tags\": [\"third-party-advisory\", \"x_transferred\"]}, {\"url\": \"https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html\", \"name\": \"[syslog-ng-announce] 20140411 syslog-ng Premium Edition 5 LTS (5.0.4a) has been released\", \"tags\": [\"mailing-list\", \"x_transferred\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2014/Apr/173\", \"name\": \"20140411 MRI Rubies may contain statically linked, vulnerable OpenSSL\", \"tags\": [\"mailing-list\", \"x_transferred\"]}, {\"url\": \"https://blog.torproject.org/blog/openssl-bug-cve-2014-0160\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9f379b0c154650d6c108e9a3\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay\u0026spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result\u0026javax.portlet.begCacheTok=com.vignette.cachetoken\u0026javax.portlet.endCacheTok=com.vignette.cachetoken\", \"name\": \"HPSBST03000\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2014/Dec/23\", \"name\": \"20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities\", \"tags\": [\"mailing-list\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139905653828999\u0026w=2\", \"name\": \"HPSBST03004\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-2165-1\", \"name\": \"USN-2165-1\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0378.html\", \"name\": \"RHSA-2014:0378\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139757919027752\u0026w=2\", \"name\": \"HPSBMU02997\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html\", \"name\": \"SUSE-SA:2014:002\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.exploit-db.com/exploits/32764\", \"name\": \"32764\", \"tags\": [\"exploit\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139757726426985\u0026w=2\", \"name\": \"HPSBMU02994\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160512_00\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139869891830365\u0026w=2\", \"name\": \"HPSBMU03022\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139905868529690\u0026w=2\", \"name\": \"HPSBST03027\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139817685517037\u0026w=2\", \"name\": \"HPSBMU03019\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=140752315422991\u0026w=2\", \"name\": \"HPSBMU03062\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2014/Apr/91\", \"name\": \"20140408 Re: heartbleed OpenSSL bug CVE-2014-0160\", \"tags\": [\"mailing-list\", \"x_transferred\"]}, {\"url\": \"http://www.securitytracker.com/id/1030078\", \"name\": \"1030078\", \"tags\": [\"vdb-entry\", \"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/59243\", \"name\": \"59243\", \"tags\": [\"third-party-advisory\", \"x_transferred\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139836085512508\u0026w=2\", \"name\": \"HPSBMU03020\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139824923705461\u0026w=2\", \"name\": \"HPSBST03015\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0376.html\", \"name\": \"RHSA-2014:0376\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139835844111589\u0026w=2\", \"name\": \"HPSBPI03014\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2015:062\", \"name\": \"MDVSA-2015:062\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"https://www.cert.fi/en/reports/2014/vulnerability788210.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/57721\", \"name\": \"57721\", \"tags\": [\"third-party-advisory\", \"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/57968\", \"name\": \"57968\", \"tags\": [\"third-party-advisory\", \"x_transferred\"]}, {\"url\": \"http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html\", \"name\": \"openSUSE-SU-2014:0560\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139905405728262\u0026w=2\", \"name\": \"HPSBMU03032\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.securitytracker.com/id/1030082\", \"name\": \"1030082\", \"tags\": [\"vdb-entry\", \"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139757819327350\u0026w=2\", \"name\": \"HPSBMU02998\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.exploit-db.com/exploits/32745\", \"name\": \"32745\", \"tags\": [\"exploit\", \"x_transferred\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2014/Apr/190\", \"name\": \"20140412 Re: heartbleed OpenSSL bug CVE-2014-0160\", \"tags\": [\"mailing-list\", \"x_transferred\"]}, {\"url\": \"http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139817727317190\u0026w=2\", \"name\": \"HPSBMU03017\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openssl.org/news/secadv_20140407.txt\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://gist.github.com/chapmajs/10473815\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.securitytracker.com/id/1030074\", \"name\": \"1030074\", \"tags\": [\"vdb-entry\", \"x_transferred\"]}, {\"url\": \"http://support.citrix.com/article/CTX140605\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/59139\", \"name\": \"59139\", \"tags\": [\"third-party-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/57966\", \"name\": \"57966\", \"tags\": [\"third-party-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.securitytracker.com/id/1030026\", \"name\": \"1030026\", \"tags\": [\"vdb-entry\", \"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/59347\", \"name\": \"59347\", \"tags\": [\"third-party-advisory\", \"x_transferred\"]}, {\"url\": \"https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E\", \"name\": \"[tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/\", \"tags\": [\"mailing-list\", \"x_transferred\"]}, {\"url\": \"https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E\", \"name\": \"[tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/\", \"tags\": [\"mailing-list\", \"x_transferred\"]}, {\"url\": \"https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E\", \"name\": \"[tomcat-dev] 20200203 svn commit: r1873527 [26/30] - /tomcat/site/trunk/docs/\", \"tags\": [\"mailing-list\", \"x_transferred\"]}, {\"url\": \"https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E\", \"name\": \"[tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/\", \"tags\": [\"mailing-list\", \"x_transferred\"]}, {\"url\": \"https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-06T09:05:39.056Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2014-0160\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"active\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-07T13:32:34.600181Z\"}}}, {\"other\": {\"type\": \"kev\", \"content\": {\"dateAdded\": \"2022-05-04\", \"reference\": \"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2014-0160\"}}}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2022-05-04T00:00:00+00:00\", \"value\": \"CVE-2014-0160 added to CISA KEV\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-125\", \"description\": \"CWE-125 Out-of-bounds Read\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-07T13:25:15.582Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"n/a\", \"versions\": [{\"status\": \"affected\", \"version\": \"n/a\"}]}], \"datePublic\": \"2014-04-07T00:00:00.000Z\", \"references\": [{\"url\": \"https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217\"}, {\"url\": \"http://www.securitytracker.com/id/1030077\", \"name\": \"1030077\", \"tags\": [\"vdb-entry\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2014/Apr/90\", \"name\": \"20140408 heartbleed OpenSSL bug CVE-2014-0160\", \"tags\": [\"mailing-list\"]}, {\"url\": \"http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/\"}, {\"url\": \"http://www.debian.org/security/2014/dsa-2896\", \"name\": \"DSA-2896\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139774054614965\u0026w=2\", \"name\": \"HPSBGN03008\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139889113431619\u0026w=2\", \"name\": \"HPSBMU03024\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0396.html\", \"name\": \"RHSA-2014:0396\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139835815211508\u0026w=2\", \"name\": \"HPSBHF03021\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141287864628122\u0026w=2\", \"name\": \"HPSBHF03136\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.kb.cert.org/vuls/id/720951\", \"name\": \"VU#720951\", \"tags\": [\"third-party-advisory\"]}, {\"url\": \"http://www.splunk.com/view/SP-CAAAMB3\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139905295427946\u0026w=2\", \"name\": \"HPSBMU03033\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0\"}, {\"url\": \"http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139833395230364\u0026w=2\", \"name\": \"HPSBGN03011\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=swg21670161\"}, {\"url\": \"http://www.vmware.com/security/advisories/VMSA-2014-0012.html\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html\", \"name\": \"openSUSE-SU-2014:0492\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\", \"name\": \"SSRT101846\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2014/Apr/109\", \"name\": \"20140409 Re: heartbleed OpenSSL bug CVE-2014-0160\", \"tags\": [\"mailing-list\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=140724451518351\u0026w=2\", \"name\": \"HPSBMU03037\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.securitytracker.com/id/1030080\", \"name\": \"1030080\", \"tags\": [\"vdb-entry\"]}, {\"url\": \"http://secunia.com/advisories/57836\", \"name\": \"57836\", \"tags\": [\"third-party-advisory\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=isg400001843\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139808058921905\u0026w=2\", \"name\": \"HPSBMU03012\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139758572430452\u0026w=2\", \"name\": \"HPSBST03001\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/66690\", \"name\": \"66690\", \"tags\": [\"vdb-entry\"]}, {\"url\": \"http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf\"}, {\"url\": \"https://filezilla-project.org/versions.php?type=server\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139843768401936\u0026w=2\", \"name\": \"HPSBMU03023\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://secunia.com/advisories/57483\", \"name\": \"57483\", \"tags\": [\"third-party-advisory\"]}, {\"url\": \"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed\", \"name\": \"20140409 OpenSSL Heartbeat Extension Vulnerability in Multiple Cisco Products\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.kerio.com/support/kerio-control/release-history\"}, {\"url\": \"http://advisories.mageia.org/MGASA-2014-0165.html\"}, {\"url\": \"http://www.blackberry.com/btsc/KB35882\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\", \"name\": \"HPSBHF03293\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=140075368411126\u0026w=2\", \"name\": \"HPSBMU03044\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139905351928096\u0026w=2\", \"name\": \"HPSBMU03030\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.securitytracker.com/id/1030081\", \"name\": \"1030081\", \"tags\": [\"vdb-entry\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html\", \"name\": \"FEDORA-2014-4879\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/534161/100/0/threaded\", \"name\": \"20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities\", \"tags\": [\"mailing-list\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html\", \"name\": \"FEDORA-2014-4910\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1084875\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html\", \"name\": \"FEDORA-2014-9308\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=isg400001841\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139824993005633\u0026w=2\", \"name\": \"HPSBMU03013\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.securitytracker.com/id/1030079\", \"name\": \"1030079\", \"tags\": [\"vdb-entry\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0377.html\", \"name\": \"RHSA-2014:0377\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139722163017074\u0026w=2\", \"name\": \"HPSBMU02995\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139889295732144\u0026w=2\", \"name\": \"HPSBPI03031\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"https://code.google.com/p/mod-spdy/issues/detail?id=85\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139765756720506\u0026w=2\", \"name\": \"HPSBMU02999\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139774703817488\u0026w=2\", \"name\": \"HPSBGN03010\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139905202427693\u0026w=2\", \"name\": \"HPSBMU03029\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/\"}, {\"url\": \"http://heartbleed.com/\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139817782017443\u0026w=2\", \"name\": \"HPSBMU03018\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=140015787404650\u0026w=2\", \"name\": \"HPSBMU03040\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://cogentdatahub.com/ReleaseNotes.html\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139869720529462\u0026w=2\", \"name\": \"HPSBMU03025\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139842151128341\u0026w=2\", \"name\": \"HPSBST03016\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139905243827825\u0026w=2\", \"name\": \"HPSBMU03028\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139905458328378\u0026w=2\", \"name\": \"HPSBMU03009\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.f-secure.com/en/web/labs_global/fsc-2014-1\"}, {\"url\": \"http://www.us-cert.gov/ncas/alerts/TA14-098A\", \"name\": \"TA14-098A\", \"tags\": [\"third-party-advisory\"]}, {\"url\": \"http://secunia.com/advisories/57347\", \"name\": \"57347\", \"tags\": [\"third-party-advisory\"]}, {\"url\": \"https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html\", \"name\": \"[syslog-ng-announce] 20140411 syslog-ng Premium Edition 5 LTS (5.0.4a) has been released\", \"tags\": [\"mailing-list\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2014/Apr/173\", \"name\": \"20140411 MRI Rubies may contain statically linked, vulnerable OpenSSL\", \"tags\": [\"mailing-list\"]}, {\"url\": \"https://blog.torproject.org/blog/openssl-bug-cve-2014-0160\"}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html\"}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html\"}, {\"url\": \"https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html\"}, {\"url\": \"http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9f379b0c154650d6c108e9a3\"}, {\"url\": \"https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay\u0026spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result\u0026javax.portlet.begCacheTok=com.vignette.cachetoken\u0026javax.portlet.endCacheTok=com.vignette.cachetoken\", \"name\": \"HPSBST03000\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2014/Dec/23\", \"name\": \"20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities\", \"tags\": [\"mailing-list\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139905653828999\u0026w=2\", \"name\": \"HPSBST03004\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-2165-1\", \"name\": \"USN-2165-1\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0378.html\", \"name\": \"RHSA-2014:0378\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139757919027752\u0026w=2\", \"name\": \"HPSBMU02997\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html\", \"name\": \"SUSE-SA:2014:002\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.exploit-db.com/exploits/32764\", \"name\": \"32764\", \"tags\": [\"exploit\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139757726426985\u0026w=2\", \"name\": \"HPSBMU02994\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160512_00\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139869891830365\u0026w=2\", \"name\": \"HPSBMU03022\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139905868529690\u0026w=2\", \"name\": \"HPSBST03027\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139817685517037\u0026w=2\", \"name\": \"HPSBMU03019\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=140752315422991\u0026w=2\", \"name\": \"HPSBMU03062\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2014/Apr/91\", \"name\": \"20140408 Re: heartbleed OpenSSL bug CVE-2014-0160\", \"tags\": [\"mailing-list\"]}, {\"url\": \"http://www.securitytracker.com/id/1030078\", \"name\": \"1030078\", \"tags\": [\"vdb-entry\"]}, {\"url\": \"http://secunia.com/advisories/59243\", \"name\": \"59243\", \"tags\": [\"third-party-advisory\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139836085512508\u0026w=2\", \"name\": \"HPSBMU03020\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139824923705461\u0026w=2\", \"name\": \"HPSBST03015\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0376.html\", \"name\": \"RHSA-2014:0376\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139835844111589\u0026w=2\", \"name\": \"HPSBPI03014\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2015:062\", \"name\": \"MDVSA-2015:062\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"https://www.cert.fi/en/reports/2014/vulnerability788210.html\"}, {\"url\": \"http://secunia.com/advisories/57721\", \"name\": \"57721\", \"tags\": [\"third-party-advisory\"]}, {\"url\": \"http://secunia.com/advisories/57968\", \"name\": \"57968\", \"tags\": [\"third-party-advisory\"]}, {\"url\": \"http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/\"}, {\"url\": \"http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html\", \"name\": \"openSUSE-SU-2014:0560\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139905405728262\u0026w=2\", \"name\": \"HPSBMU03032\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.securitytracker.com/id/1030082\", \"name\": \"1030082\", \"tags\": [\"vdb-entry\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139757819327350\u0026w=2\", \"name\": \"HPSBMU02998\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.exploit-db.com/exploits/32745\", \"name\": \"32745\", \"tags\": [\"exploit\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2014/Apr/190\", \"name\": \"20140412 Re: heartbleed OpenSSL bug CVE-2014-0160\", \"tags\": [\"mailing-list\"]}, {\"url\": \"http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=139817727317190\u0026w=2\", \"name\": \"HPSBMU03017\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008\"}, {\"url\": \"http://www.openssl.org/news/secadv_20140407.txt\"}, {\"url\": \"https://gist.github.com/chapmajs/10473815\"}, {\"url\": \"http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1\"}, {\"url\": \"http://www.securitytracker.com/id/1030074\", \"name\": \"1030074\", \"tags\": [\"vdb-entry\"]}, {\"url\": \"http://support.citrix.com/article/CTX140605\"}, {\"url\": \"http://secunia.com/advisories/59139\", \"name\": \"59139\", \"tags\": [\"third-party-advisory\"]}, {\"url\": \"http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/\"}, {\"url\": \"http://secunia.com/advisories/57966\", \"name\": \"57966\", \"tags\": [\"third-party-advisory\"]}, {\"url\": \"http://www.securitytracker.com/id/1030026\", \"name\": \"1030026\", \"tags\": [\"vdb-entry\"]}, {\"url\": \"http://secunia.com/advisories/59347\", \"name\": \"59347\", \"tags\": [\"third-party-advisory\"]}, {\"url\": \"https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E\", \"name\": \"[tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/\", \"tags\": [\"mailing-list\"]}, {\"url\": \"https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E\", \"name\": \"[tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/\", \"tags\": [\"mailing-list\"]}, {\"url\": \"https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html\"}, {\"url\": \"https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E\", \"name\": \"[tomcat-dev] 20200203 svn commit: r1873527 [26/30] - /tomcat/site/trunk/docs/\", \"tags\": [\"mailing-list\"]}, {\"url\": \"https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf\"}, {\"url\": \"https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E\", \"name\": \"[tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/\", \"tags\": [\"mailing-list\"]}, {\"url\": \"https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"n/a\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2022-11-15T00:00:00.000Z\"}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2014-0160\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-07-30T01:46:51.539Z\", \"dateReserved\": \"2013-12-03T00:00:00.000Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2014-04-07T00:00:00.000Z\", \"assignerShortName\": \"redhat\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…