Action not permitted
Modal body text goes here.
Modal Title
Modal Body
opensuse-su-2024:10371-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
socat-1.7.3.1-2.7 on GA media
Notes
Title of the patch
socat-1.7.3.1-2.7 on GA media
Description of the patch
These are all security issues fixed in the socat-1.7.3.1-2.7 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10371
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "socat-1.7.3.1-2.7 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the socat-1.7.3.1-2.7 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10371", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10371-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2013-3571 page", "url": "https://www.suse.com/security/cve/CVE-2013-3571/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0019 page", "url": "https://www.suse.com/security/cve/CVE-2014-0019/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4000 page", "url": "https://www.suse.com/security/cve/CVE-2015-4000/" } ], "title": "socat-1.7.3.1-2.7 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10371-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "socat-1.7.3.1-2.7.aarch64", "product": { "name": "socat-1.7.3.1-2.7.aarch64", "product_id": "socat-1.7.3.1-2.7.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "socat-1.7.3.1-2.7.ppc64le", "product": { "name": "socat-1.7.3.1-2.7.ppc64le", "product_id": "socat-1.7.3.1-2.7.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "socat-1.7.3.1-2.7.s390x", "product": { "name": "socat-1.7.3.1-2.7.s390x", "product_id": "socat-1.7.3.1-2.7.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "socat-1.7.3.1-2.7.x86_64", "product": { "name": "socat-1.7.3.1-2.7.x86_64", "product_id": "socat-1.7.3.1-2.7.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "socat-1.7.3.1-2.7.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:socat-1.7.3.1-2.7.aarch64" }, "product_reference": "socat-1.7.3.1-2.7.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "socat-1.7.3.1-2.7.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:socat-1.7.3.1-2.7.ppc64le" }, "product_reference": "socat-1.7.3.1-2.7.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "socat-1.7.3.1-2.7.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:socat-1.7.3.1-2.7.s390x" }, "product_reference": "socat-1.7.3.1-2.7.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "socat-1.7.3.1-2.7.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:socat-1.7.3.1-2.7.x86_64" }, "product_reference": "socat-1.7.3.1-2.7.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-3571", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-3571" } ], "notes": [ { "category": "general", "text": "socat 1.2.0.0 before 1.7.2.2 and 2.0.0-b1 before 2.0.0-b6, when used for a listen type address and the fork option is enabled, allows remote attackers to cause a denial of service (file descriptor consumption) via multiple request that are refused based on the (1) sourceport, (2) lowport, (3) range, or (4) tcpwrap restrictions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:socat-1.7.3.1-2.7.aarch64", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.ppc64le", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.s390x", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-3571", "url": "https://www.suse.com/security/cve/CVE-2013-3571" }, { "category": "external", "summary": "SUSE Bug 821985 for CVE-2013-3571", "url": "https://bugzilla.suse.com/821985" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:socat-1.7.3.1-2.7.aarch64", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.ppc64le", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.s390x", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2013-3571" }, { "cve": "CVE-2014-0019", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0019" } ], "notes": [ { "category": "general", "text": "Stack-based buffer overflow in socat 1.3.0.0 through 1.7.2.2 and 2.0.0-b1 through 2.0.0-b6 allows local users to cause a denial of service (segmentation fault) via a long server name in the PROXY-CONNECT address in the command line.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:socat-1.7.3.1-2.7.aarch64", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.ppc64le", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.s390x", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0019", "url": "https://www.suse.com/security/cve/CVE-2014-0019" }, { "category": "external", "summary": "SUSE Bug 860991 for CVE-2014-0019", "url": "https://bugzilla.suse.com/860991" }, { "category": "external", "summary": "SUSE Bug 927161 for CVE-2014-0019", "url": "https://bugzilla.suse.com/927161" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:socat-1.7.3.1-2.7.aarch64", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.ppc64le", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.s390x", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2014-0019" }, { "cve": "CVE-2015-4000", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4000" } ], "notes": [ { "category": "general", "text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:socat-1.7.3.1-2.7.aarch64", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.ppc64le", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.s390x", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4000", "url": "https://www.suse.com/security/cve/CVE-2015-4000" }, { "category": "external", "summary": "SUSE Bug 1074631 for CVE-2015-4000", "url": "https://bugzilla.suse.com/1074631" }, { "category": "external", "summary": "SUSE Bug 1211968 for CVE-2015-4000", "url": "https://bugzilla.suse.com/1211968" }, { "category": "external", "summary": "SUSE Bug 931600 for CVE-2015-4000", "url": "https://bugzilla.suse.com/931600" }, { "category": "external", "summary": "SUSE Bug 931698 for CVE-2015-4000", "url": "https://bugzilla.suse.com/931698" }, { "category": "external", "summary": "SUSE Bug 931723 for CVE-2015-4000", "url": "https://bugzilla.suse.com/931723" }, { "category": "external", "summary": "SUSE Bug 931845 for CVE-2015-4000", "url": "https://bugzilla.suse.com/931845" }, { "category": "external", "summary": "SUSE Bug 932026 for CVE-2015-4000", "url": "https://bugzilla.suse.com/932026" }, { "category": "external", "summary": "SUSE Bug 932483 for CVE-2015-4000", "url": "https://bugzilla.suse.com/932483" }, { "category": "external", "summary": "SUSE Bug 934789 for CVE-2015-4000", "url": "https://bugzilla.suse.com/934789" }, { "category": "external", "summary": "SUSE Bug 935033 for CVE-2015-4000", "url": "https://bugzilla.suse.com/935033" }, { "category": "external", "summary": "SUSE Bug 935540 for CVE-2015-4000", "url": "https://bugzilla.suse.com/935540" }, { "category": "external", "summary": "SUSE Bug 935979 for CVE-2015-4000", "url": "https://bugzilla.suse.com/935979" }, { "category": "external", "summary": "SUSE Bug 937202 for CVE-2015-4000", "url": "https://bugzilla.suse.com/937202" }, { "category": "external", "summary": "SUSE Bug 937766 for CVE-2015-4000", "url": "https://bugzilla.suse.com/937766" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938432 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938432" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938895" }, { "category": "external", "summary": "SUSE Bug 938905 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938905" }, { "category": "external", "summary": "SUSE Bug 938906 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938906" }, { "category": "external", "summary": "SUSE Bug 938913 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938913" }, { "category": "external", "summary": "SUSE Bug 938945 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938945" }, { "category": "external", "summary": "SUSE Bug 943664 for CVE-2015-4000", "url": "https://bugzilla.suse.com/943664" }, { "category": "external", "summary": "SUSE Bug 944729 for CVE-2015-4000", "url": "https://bugzilla.suse.com/944729" }, { "category": "external", "summary": "SUSE Bug 945582 for CVE-2015-4000", "url": "https://bugzilla.suse.com/945582" }, { "category": "external", "summary": "SUSE Bug 955589 for CVE-2015-4000", "url": "https://bugzilla.suse.com/955589" }, { "category": "external", "summary": "SUSE Bug 980406 for CVE-2015-4000", "url": "https://bugzilla.suse.com/980406" }, { "category": "external", "summary": "SUSE Bug 990592 for CVE-2015-4000", "url": "https://bugzilla.suse.com/990592" }, { "category": "external", "summary": "SUSE Bug 994144 for CVE-2015-4000", "url": "https://bugzilla.suse.com/994144" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:socat-1.7.3.1-2.7.aarch64", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.ppc64le", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.s390x", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:socat-1.7.3.1-2.7.aarch64", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.ppc64le", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.s390x", "openSUSE Tumbleweed:socat-1.7.3.1-2.7.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-4000" } ] }
CVE-2013-3571 (GCVE-0-2013-3571)
Vulnerability from cvelistv5
Published
2014-05-08 14:00
Modified
2024-08-06 16:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
socat 1.2.0.0 before 1.7.2.2 and 2.0.0-b1 before 2.0.0-b6, when used for a listen type address and the fork option is enabled, allows remote attackers to cause a denial of service (file descriptor consumption) via multiple request that are refused based on the (1) sourceport, (2) lowport, (3) range, or (4) tcpwrap restrictions.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:14:56.235Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.dest-unreach.org/socat/contrib/socat-secadv4.html" }, { "name": "MDVSA-2013:169", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:169" }, { "name": "[oss-security] 20130526 socat security advisory 4 - CVE-2013-3571", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/05/26/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-05-26T00:00:00", "descriptions": [ { "lang": "en", "value": "socat 1.2.0.0 before 1.7.2.2 and 2.0.0-b1 before 2.0.0-b6, when used for a listen type address and the fork option is enabled, allows remote attackers to cause a denial of service (file descriptor consumption) via multiple request that are refused based on the (1) sourceport, (2) lowport, (3) range, or (4) tcpwrap restrictions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-05-08T12:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.dest-unreach.org/socat/contrib/socat-secadv4.html" }, { "name": "MDVSA-2013:169", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:169" }, { "name": "[oss-security] 20130526 socat security advisory 4 - CVE-2013-3571", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/05/26/1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-3571", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "socat 1.2.0.0 before 1.7.2.2 and 2.0.0-b1 before 2.0.0-b6, when used for a listen type address and the fork option is enabled, allows remote attackers to cause a denial of service (file descriptor consumption) via multiple request that are refused based on the (1) sourceport, (2) lowport, (3) range, or (4) tcpwrap restrictions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.dest-unreach.org/socat/contrib/socat-secadv4.html", "refsource": "CONFIRM", "url": "http://www.dest-unreach.org/socat/contrib/socat-secadv4.html" }, { "name": "MDVSA-2013:169", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:169" }, { "name": "[oss-security] 20130526 socat security advisory 4 - CVE-2013-3571", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/05/26/1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-3571", "datePublished": "2014-05-08T14:00:00", "dateReserved": "2013-05-21T00:00:00", "dateUpdated": "2024-08-06T16:14:56.235Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-4000 (GCVE-0-2015-4000)
Vulnerability from cvelistv5
Published
2015-05-21 00:00
Modified
2024-08-06 06:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the "Logjam" issue.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:04:02.725Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2015:1184", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html" }, { "name": "SUSE-SU-2015:1177", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00001.html" }, { "name": "SSRT102180", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143880121627664\u0026w=2" }, { "name": "RHSA-2015:1243", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html" }, { "name": "openSUSE-SU-2015:1229", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html" }, { "name": "1033208", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033208" }, { "name": "1032637", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032637" }, { "name": "HPSBGN03404", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144050121701297\u0026w=2" }, { "name": "DSA-3688", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3688" }, { "name": "DSA-3287", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3287" }, { "name": "HPSBUX03512", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "name": "1032865", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032865" }, { "name": "HPSBGN03351", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143557934009303\u0026w=2" }, { "name": "SUSE-SU-2015:1268", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html" }, { "name": "SUSE-SU-2015:1150", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html" }, { "name": "1034728", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034728" }, { "name": "SUSE-SU-2015:1183", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00005.html" }, { "name": "1032656", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032656" }, { "name": "RHSA-2016:2056", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2056.html" }, { "name": "[oss-security] 20150520 CVE-2015-4000 - TLS does not properly convey server\u0027s ciphersuite choice", "tags": [ "mailing-list", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2015/05/20/8" }, { "name": "openSUSE-SU-2015:1684", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html" }, { "name": "HPSBGN03361", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143628304012255\u0026w=2" }, { "name": "HPSBGN03399", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144060576831314\u0026w=2" }, { "name": "1032475", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032475" }, { "name": "1032960", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032960" }, { "name": "openSUSE-SU-2016:0255", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00037.html" }, { "name": "1032653", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032653" }, { "name": "SUSE-SU-2016:0224", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00031.html" }, { "name": "1033385", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033385" }, { "name": "GLSA-201512-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201512-10" }, { "name": "RHSA-2015:1229", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1229.html" }, { "name": "openSUSE-SU-2016:0483", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00097.html" }, { "name": "1032864", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032864" }, { "name": "1032910", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032910" }, { "name": "1032645", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032645" }, { "name": "USN-2706-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2706-1" }, { "name": "GLSA-201701-46", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-46" }, { "name": "RHSA-2015:1526", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1526.html" }, { "name": "1033760", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033760" }, { "name": "RHSA-2015:1485", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html" }, { "name": "RHSA-2015:1197", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1197.html" }, { "name": "HPSBMU03401", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144104533800819\u0026w=2" }, { "name": "1032699", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032699" }, { "name": "1032476", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032476" }, { "name": "1032649", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032649" }, { "name": "HPSBMU03345", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144043644216842\u0026w=2" }, { "name": "HPSBUX03363", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143637549705650\u0026w=2" }, { "name": "RHSA-2015:1544", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html" }, { "name": "FEDORA-2015-9130", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159314.html" }, { "name": "SUSE-SU-2015:1182", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html" }, { "name": "SSRT102112", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04718196" }, { "name": "1032688", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032688" }, { "name": "SUSE-SU-2015:1143", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html" }, { "name": "1032652", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032652" }, { "name": "FEDORA-2015-9048", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159351.html" }, { "name": "RHSA-2015:1185", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1185.html" }, { "name": "HPSBGN03362", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143558092609708\u0026w=2" }, { "name": "APPLE-SA-2015-06-30-2", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "name": "openSUSE-SU-2015:1289", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "name": "FEDORA-2015-9161", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160117.html" }, { "name": "HPSBGN03402", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144069189622016\u0026w=2" }, { "name": "1032648", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032648" }, { "name": "1032759", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032759" }, { "name": "RHSA-2015:1228", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1228.html" }, { "name": "HPSBGN03405", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144060606031437\u0026w=2" }, { "name": "DSA-3316", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3316" }, { "name": "1033209", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033209" }, { "name": "1032871", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032871" }, { "name": "DSA-3324", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3324" }, { "name": "1032655", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032655" }, { "name": "1033210", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033210" }, { "name": "HPSBGN03411", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144061542602287\u0026w=2" }, { "name": "openSUSE-SU-2015:1277", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html" }, { "name": "HPSBGN03533", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=145409266329539\u0026w=2" }, { "name": "USN-2673-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2673-1" }, { "name": "1034884", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034884" }, { "name": "HPSBMU03356", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143506486712441\u0026w=2" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "1033064", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033064" }, { "name": "SUSE-SU-2015:1181", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00003.html" }, { "name": "1032778", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032778" }, { "name": "1032474", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032474" }, { "name": "SSRT102254", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "name": "HPSBGN03407", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144102017024820\u0026w=2" }, { "name": "openSUSE-SU-2015:1209", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00016.html" }, { "name": "1032784", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032784" }, { "name": "1032777", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032777" }, { "name": "1033416", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033416" }, { "name": "1033991", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033991" }, { "name": "1032647", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032647" }, { "name": "1032654", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032654" }, { "name": "1033341", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033341" }, { "name": "RHSA-2015:1486", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html" }, { "name": "SUSE-SU-2015:1663", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00001.html" }, { "name": "1033433", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033433" }, { "name": "USN-2696-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2696-1" }, { "name": "APPLE-SA-2015-06-30-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" }, { "name": "1032702", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032702" }, { "name": "DSA-3339", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3339" }, { "name": "1032727", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032727" }, { "name": "RHSA-2015:1242", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "name": "SUSE-SU-2015:1269", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html" }, { "name": "GLSA-201506-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201506-02" }, { "name": "91787", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91787" }, { "name": "RHSA-2016:1624", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1624.html" }, { "name": "openSUSE-SU-2015:1266", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html" }, { "name": "RHSA-2015:1488", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html" }, { "name": "SUSE-SU-2015:1319", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "name": "SUSE-SU-2015:1320", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "name": "1033430", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033430" }, { "name": "openSUSE-SU-2015:1288", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "name": "RHSA-2015:1241", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" }, { "name": "openSUSE-SU-2016:0478", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00094.html" }, { "name": "SUSE-SU-2015:1581", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html" }, { "name": "HPSBUX03388", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143880121627664\u0026w=2" }, { "name": "RHSA-2015:1230", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1230.html" }, { "name": "74733", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/74733" }, { "name": "openSUSE-SU-2016:0261", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00039.html" }, { "name": "1032651", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032651" }, { "name": "1033065", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033065" }, { "name": "USN-2656-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2656-1" }, { "name": "SUSE-SU-2015:1185", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html" }, { "name": "1033222", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033222" }, { "name": "1036218", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036218" }, { "name": "SUSE-SU-2015:1449", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html" }, { "name": "HPSBGN03373", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143655800220052\u0026w=2" }, { "name": "1040630", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040630" }, { "name": "openSUSE-SU-2015:1139", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html" }, { "name": "1034087", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034087" }, { "name": "1033513", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033513" }, { "name": "1032884", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032884" }, { "name": "RHSA-2015:1604", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html" }, { "name": "SUSE-SU-2016:0262", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00040.html" }, { "name": "1032932", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032932" }, { "name": "1033891", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033891" }, { "name": "openSUSE-SU-2016:0226", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00032.html" }, { "name": "1032783", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032783" }, { "name": "1032856", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032856" }, { "name": "NetBSD-SA2015-008", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc" }, { "name": "DSA-3300", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3300" }, { "name": "USN-2656-2", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2656-2" }, { "name": "1033067", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033067" }, { "name": "1033019", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033019" }, { "name": "RHSA-2015:1072", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1072.html" }, { "name": "1032650", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032650" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "tags": [ "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10681" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21962739" }, { "tags": [ "x_transferred" ], "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098403" }, { "tags": [ "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923929" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "tags": [ "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10122" }, { "tags": [ "x_transferred" ], "url": "http://support.apple.com/kb/HT204941" }, { "tags": [ "x_transferred" ], "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21962816" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959812" }, { "tags": [ "x_transferred" ], "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21959745" }, { "tags": [ "x_transferred" ], "url": "https://weakdh.org/imperfect-forward-secrecy.pdf" }, { "tags": [ "x_transferred" ], "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21959132" }, { "tags": [ "x_transferred" ], "url": "https://blog.cloudflare.com/logjam-the-latest-tls-vulnerability-explained/" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959539" }, { "tags": [ "x_transferred" ], "url": "https://www.openssl.org/blog/blog/2015/05/20/logjam-freak-upcoming-changes/" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959325" }, { "tags": [ "x_transferred" ], "url": "https://openssl.org/news/secadv/20150611.txt" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04740527" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "tags": [ "x_transferred" ], "url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04949778" }, { "tags": [ "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03831en_us" }, { "tags": [ "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190" }, { "tags": [ "x_transferred" ], "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21967893" }, { "tags": [ "x_transferred" ], "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21958984" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959517" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959195" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21961717" }, { "tags": [ "x_transferred" ], "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960041" }, { "tags": [ "x_transferred" ], "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960194" }, { "tags": [ "x_transferred" ], "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.1_release_notes" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959453" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20150619-0001/" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959111" }, { "tags": [ "x_transferred" ], "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960418" }, { "tags": [ "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246" }, { "tags": [ "x_transferred" ], "url": "https://www.suse.com/security/cve/CVE-2015-4000.html" }, { "tags": [ "x_transferred" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04953655" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128722" }, { "tags": [ "x_transferred" ], "url": "http://support.citrix.com/article/CTX201114" }, { "tags": [ "x_transferred" ], "url": "http://fortiguard.com/advisory/2015-07-09-cve-2015-1793-openssl-alternative-chains-certificate-forgery" }, { "tags": [ "x_transferred" ], "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960380" }, { "tags": [ "x_transferred" ], "url": "http://support.apple.com/kb/HT204942" }, { "tags": [ "x_transferred" ], "url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04876402" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193083" }, { "tags": [ "x_transferred" ], "url": "http://aix.software.ibm.com/aix/efixes/security/sendmail_advisory2.asc" }, { "tags": [ "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10727" }, { "tags": [ "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959530" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21960191" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959636" }, { "tags": [ "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04918839" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html" }, { "tags": [ "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763" }, { "tags": [ "x_transferred" ], "url": "https://puppet.com/security/cve/CVE-2015-4000" }, { "tags": [ "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-70.html" }, { "tags": [ "x_transferred" ], "url": "http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/releaseNotes.htm" }, { "tags": [ "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789" }, { "tags": [ "x_transferred" ], "url": "https://support.citrix.com/article/CTX216642" }, { "tags": [ "x_transferred" ], "url": "https://weakdh.org/" }, { "tags": [ "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959481" }, { "tags": [ "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa98" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1138554" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21962455" }, { "tags": [ "x_transferred" ], "url": "https://www.openssl.org/news/secadv_20150611.txt" }, { "tags": [ "x_transferred" ], "url": "http://www.fortiguard.com/advisory/2015-05-20-logjam-attack" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-05-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-13T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SU-2015:1184", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html" }, { "name": "SUSE-SU-2015:1177", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00001.html" }, { "name": "SSRT102180", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143880121627664\u0026w=2" }, { "name": "RHSA-2015:1243", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html" }, { "name": "openSUSE-SU-2015:1229", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html" }, { "name": "1033208", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033208" }, { "name": "1032637", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032637" }, { "name": "HPSBGN03404", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144050121701297\u0026w=2" }, { "name": "DSA-3688", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2016/dsa-3688" }, { "name": "DSA-3287", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2015/dsa-3287" }, { "name": "HPSBUX03512", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "name": "1032865", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032865" }, { "name": "HPSBGN03351", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143557934009303\u0026w=2" }, { "name": "SUSE-SU-2015:1268", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html" }, { "name": "SUSE-SU-2015:1150", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html" }, { "name": "1034728", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1034728" }, { "name": "SUSE-SU-2015:1183", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00005.html" }, { "name": "1032656", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032656" }, { "name": "RHSA-2016:2056", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2056.html" }, { "name": "[oss-security] 20150520 CVE-2015-4000 - TLS does not properly convey server\u0027s ciphersuite choice", "tags": [ "mailing-list" ], "url": "http://openwall.com/lists/oss-security/2015/05/20/8" }, { "name": "openSUSE-SU-2015:1684", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html" }, { "name": "HPSBGN03361", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143628304012255\u0026w=2" }, { "name": "HPSBGN03399", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144060576831314\u0026w=2" }, { "name": "1032475", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032475" }, { "name": "1032960", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032960" }, { "name": "openSUSE-SU-2016:0255", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00037.html" }, { "name": "1032653", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032653" }, { "name": "SUSE-SU-2016:0224", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00031.html" }, { "name": "1033385", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033385" }, { "name": "GLSA-201512-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201512-10" }, { "name": "RHSA-2015:1229", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1229.html" }, { "name": "openSUSE-SU-2016:0483", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00097.html" }, { "name": "1032864", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032864" }, { "name": "1032910", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032910" }, { "name": "1032645", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032645" }, { "name": "USN-2706-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-2706-1" }, { "name": "GLSA-201701-46", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201701-46" }, { "name": "RHSA-2015:1526", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1526.html" }, { "name": "1033760", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033760" }, { "name": "RHSA-2015:1485", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html" }, { "name": "RHSA-2015:1197", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1197.html" }, { "name": "HPSBMU03401", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144104533800819\u0026w=2" }, { "name": "1032699", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032699" }, { "name": "1032476", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032476" }, { "name": "1032649", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032649" }, { "name": "HPSBMU03345", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144043644216842\u0026w=2" }, { "name": "HPSBUX03363", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143637549705650\u0026w=2" }, { "name": "RHSA-2015:1544", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html" }, { "name": "FEDORA-2015-9130", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159314.html" }, { "name": "SUSE-SU-2015:1182", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html" }, { "name": "SSRT102112", "tags": [ "vendor-advisory" ], "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04718196" }, { "name": "1032688", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032688" }, { "name": "SUSE-SU-2015:1143", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html" }, { "name": "1032652", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032652" }, { "name": "FEDORA-2015-9048", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159351.html" }, { "name": "RHSA-2015:1185", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1185.html" }, { "name": "HPSBGN03362", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143558092609708\u0026w=2" }, { "name": "APPLE-SA-2015-06-30-2", "tags": [ "vendor-advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "name": "openSUSE-SU-2015:1289", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "name": "FEDORA-2015-9161", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160117.html" }, { "name": "HPSBGN03402", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144069189622016\u0026w=2" }, { "name": "1032648", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032648" }, { "name": "1032759", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032759" }, { "name": "RHSA-2015:1228", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1228.html" }, { "name": "HPSBGN03405", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144060606031437\u0026w=2" }, { "name": "DSA-3316", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2015/dsa-3316" }, { "name": "1033209", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033209" }, { "name": "1032871", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032871" }, { "name": "DSA-3324", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2015/dsa-3324" }, { "name": "1032655", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032655" }, { "name": "1033210", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033210" }, { "name": "HPSBGN03411", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144061542602287\u0026w=2" }, { "name": "openSUSE-SU-2015:1277", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html" }, { "name": "HPSBGN03533", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=145409266329539\u0026w=2" }, { "name": "USN-2673-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-2673-1" }, { "name": "1034884", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1034884" }, { "name": "HPSBMU03356", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143506486712441\u0026w=2" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "1033064", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033064" }, { "name": "SUSE-SU-2015:1181", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00003.html" }, { "name": "1032778", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032778" }, { "name": "1032474", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032474" }, { "name": "SSRT102254", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "name": "HPSBGN03407", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144102017024820\u0026w=2" }, { "name": "openSUSE-SU-2015:1209", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00016.html" }, { "name": "1032784", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032784" }, { "name": "1032777", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032777" }, { "name": "1033416", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033416" }, { "name": "1033991", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033991" }, { "name": "1032647", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032647" }, { "name": "1032654", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032654" }, { "name": "1033341", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033341" }, { "name": "RHSA-2015:1486", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html" }, { "name": "SUSE-SU-2015:1663", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00001.html" }, { "name": "1033433", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033433" }, { "name": "USN-2696-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-2696-1" }, { "name": "APPLE-SA-2015-06-30-1", "tags": [ "vendor-advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" }, { "name": "1032702", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032702" }, { "name": "DSA-3339", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2015/dsa-3339" }, { "name": "1032727", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032727" }, { "name": "RHSA-2015:1242", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "name": "SUSE-SU-2015:1269", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html" }, { "name": "GLSA-201506-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201506-02" }, { "name": "91787", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/91787" }, { "name": "RHSA-2016:1624", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1624.html" }, { "name": "openSUSE-SU-2015:1266", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html" }, { "name": "RHSA-2015:1488", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html" }, { "name": "SUSE-SU-2015:1319", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "name": "SUSE-SU-2015:1320", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "name": "1033430", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033430" }, { "name": "openSUSE-SU-2015:1288", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "name": "RHSA-2015:1241", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" }, { "name": "openSUSE-SU-2016:0478", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00094.html" }, { "name": "SUSE-SU-2015:1581", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html" }, { "name": "HPSBUX03388", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143880121627664\u0026w=2" }, { "name": "RHSA-2015:1230", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1230.html" }, { "name": "74733", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/74733" }, { "name": "openSUSE-SU-2016:0261", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00039.html" }, { "name": "1032651", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032651" }, { "name": "1033065", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033065" }, { "name": "USN-2656-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-2656-1" }, { "name": "SUSE-SU-2015:1185", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html" }, { "name": "1033222", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033222" }, { "name": "1036218", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1036218" }, { "name": "SUSE-SU-2015:1449", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html" }, { "name": "HPSBGN03373", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143655800220052\u0026w=2" }, { "name": "1040630", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1040630" }, { "name": "openSUSE-SU-2015:1139", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html" }, { "name": "1034087", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1034087" }, { "name": "1033513", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033513" }, { "name": "1032884", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032884" }, { "name": "RHSA-2015:1604", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html" }, { "name": "SUSE-SU-2016:0262", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00040.html" }, { "name": "1032932", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032932" }, { "name": "1033891", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033891" }, { "name": "openSUSE-SU-2016:0226", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00032.html" }, { "name": "1032783", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032783" }, { "name": "1032856", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032856" }, { "name": "NetBSD-SA2015-008", "tags": [ "vendor-advisory" ], "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc" }, { "name": "DSA-3300", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2015/dsa-3300" }, { "name": "USN-2656-2", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-2656-2" }, { "name": "1033067", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033067" }, { "name": "1033019", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033019" }, { "name": "RHSA-2015:1072", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1072.html" }, { "name": "1032650", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032650" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10681" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21962739" }, { "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098403" }, { "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923929" }, { "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10122" }, { "url": "http://support.apple.com/kb/HT204941" }, { "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21962816" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959812" }, { "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21959745" }, { "url": "https://weakdh.org/imperfect-forward-secrecy.pdf" }, { "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21959132" }, { "url": "https://blog.cloudflare.com/logjam-the-latest-tls-vulnerability-explained/" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959539" }, { "url": "https://www.openssl.org/blog/blog/2015/05/20/logjam-freak-upcoming-changes/" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959325" }, { "url": "https://openssl.org/news/secadv/20150611.txt" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04740527" }, { "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04949778" }, { "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03831en_us" }, { "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190" }, { "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21967893" }, { "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21958984" }, { "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959517" }, { "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959195" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21961717" }, { "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960041" }, { "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960194" }, { "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.1_release_notes" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959453" }, { "url": "https://security.netapp.com/advisory/ntap-20150619-0001/" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959111" }, { "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960418" }, { "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246" }, { "url": "https://www.suse.com/security/cve/CVE-2015-4000.html" }, { "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04953655" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128722" }, { "url": "http://support.citrix.com/article/CTX201114" }, { "url": "http://fortiguard.com/advisory/2015-07-09-cve-2015-1793-openssl-alternative-chains-certificate-forgery" }, { "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960380" }, { "url": "http://support.apple.com/kb/HT204942" }, { "url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04876402" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193083" }, { "url": "http://aix.software.ibm.com/aix/efixes/security/sendmail_advisory2.asc" }, { "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10727" }, { "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959530" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21960191" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959636" }, { "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04918839" }, { "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html" }, { "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763" }, { "url": "https://puppet.com/security/cve/CVE-2015-4000" }, { "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-70.html" }, { "url": "http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/releaseNotes.htm" }, { "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789" }, { "url": "https://support.citrix.com/article/CTX216642" }, { "url": "https://weakdh.org/" }, { "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959481" }, { "url": "https://bto.bluecoat.com/security-advisory/sa98" }, { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1138554" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21962455" }, { "url": "https://www.openssl.org/news/secadv_20150611.txt" }, { "url": "http://www.fortiguard.com/advisory/2015-05-20-logjam-attack" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-4000", "datePublished": "2015-05-21T00:00:00", "dateReserved": "2015-05-15T00:00:00", "dateUpdated": "2024-08-06T06:04:02.725Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-0019 (GCVE-0-2014-0019)
Vulnerability from cvelistv5
Published
2014-02-04 16:00
Modified
2024-08-06 08:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in socat 1.3.0.0 through 1.7.2.2 and 2.0.0-b1 through 2.0.0-b6 allows local users to cause a denial of service (segmentation fault) via a long server name in the PROXY-CONNECT address in the command line.
References
► | URL | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:58:26.559Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2014-1795", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128229.html" }, { "name": "MDVSA-2014:033", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:033" }, { "name": "65201", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/65201" }, { "name": "102612", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/102612" }, { "name": "[oss-security] 20140128 Socat security advisory 5 - PROXY-CONNECT address overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2014/q1/159" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.dest-unreach.org/socat" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.dest-unreach.org/socat/contrib/socat-secadv5.txt" }, { "name": "openSUSE-SU-2015:0760", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00043.html" }, { "name": "FEDORA-2014-1811", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128190.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-01-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in socat 1.3.0.0 through 1.7.2.2 and 2.0.0-b1 through 2.0.0-b6 allows local users to cause a denial of service (segmentation fault) via a long server name in the PROXY-CONNECT address in the command line." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-04-30T14:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "FEDORA-2014-1795", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128229.html" }, { "name": "MDVSA-2014:033", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:033" }, { "name": "65201", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/65201" }, { "name": "102612", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/102612" }, { "name": "[oss-security] 20140128 Socat security advisory 5 - PROXY-CONNECT address overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2014/q1/159" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.dest-unreach.org/socat" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.dest-unreach.org/socat/contrib/socat-secadv5.txt" }, { "name": "openSUSE-SU-2015:0760", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00043.html" }, { "name": "FEDORA-2014-1811", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128190.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0019", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in socat 1.3.0.0 through 1.7.2.2 and 2.0.0-b1 through 2.0.0-b6 allows local users to cause a denial of service (segmentation fault) via a long server name in the PROXY-CONNECT address in the command line." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2014-1795", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128229.html" }, { "name": "MDVSA-2014:033", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:033" }, { "name": "65201", "refsource": "BID", "url": "http://www.securityfocus.com/bid/65201" }, { "name": "102612", "refsource": "OSVDB", "url": "http://osvdb.org/102612" }, { "name": "[oss-security] 20140128 Socat security advisory 5 - PROXY-CONNECT address overflow", "refsource": "MLIST", "url": "http://seclists.org/oss-sec/2014/q1/159" }, { "name": "http://www.dest-unreach.org/socat", "refsource": "CONFIRM", "url": "http://www.dest-unreach.org/socat" }, { "name": "http://www.dest-unreach.org/socat/contrib/socat-secadv5.txt", "refsource": "MISC", "url": "http://www.dest-unreach.org/socat/contrib/socat-secadv5.txt" }, { "name": "openSUSE-SU-2015:0760", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00043.html" }, { "name": "FEDORA-2014-1811", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128190.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-0019", "datePublished": "2014-02-04T16:00:00", "dateReserved": "2013-12-03T00:00:00", "dateUpdated": "2024-08-06T08:58:26.559Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…