Vulnerability Details : CVE-2014-3566
Public exploit exists!
The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue.
Products affected by CVE-2014-3566
- cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*
- cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*
- cpe:2.3:o:ibm:aix:7.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.0.12:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.0.11:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.0.10:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.0.13:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.1.6:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.1.7:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.1.8:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.2.4:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.3.3:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.3.4:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.1.9:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:vios:2.2.2.5:*:*:*:*:*:*:*
- cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:*
- cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:*
- cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*
- cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*
- cpe:2.3:o:novell:suse_linux_enterprise_desktop:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:novell:suse_linux_enterprise_desktop:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:novell:suse_linux_enterprise_desktop:11.0:*:*:*:*:*:*:*
- cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*
- cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:5.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_supplementary:5.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_supplementary:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:5.1:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:5.2:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:6.1:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:6.1.5:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:6.0.5:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:6.0.3:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:5.1.4:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:5.1.2:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:6.0.2:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:6.0.1:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:6.0:beta:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:6.1.4:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:6.1.3:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:6.1.2:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:6.1.1:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:5.2.2:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:5.2.1:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:6.0.6:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:6.0.4:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:5.1.3:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:5.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:database:11.2.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8q:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8m:beta1:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8s:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8r:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8v:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8w:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8t:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8u:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8x:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8y:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8za:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8zb:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:0.9.8z:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
- cpe:2.3:o:mageia:mageia:3.0:*:*:*:*:*:*:*
- cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*
Threat overview for CVE-2014-3566
Top countries where our scanners detected CVE-2014-3566
Top open port discovered on systems with this issue
53
IPs affected by CVE-2014-3566 17,657
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2014-3566!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2014-3566
97.49%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2014-3566
-
HTTP SSL/TLS Version Detection (POODLE scanner)
Disclosure Date: 2014-10-14First seen: 2020-04-26auxiliary/scanner/http/ssl_versionauxiliary/scanner/http/ssl_version Check if an HTTP server supports a given version of SSL/TLS. If a web server can successfully establish an SSLv3 session, it is likely to be vulnerable to the POODLE attack described on October 14, 2014, as a patch against the atta -
SSL/TLS Version Detection
Disclosure Date: 2014-10-14First seen: 2022-12-23auxiliary/scanner/ssl/ssl_versionCheck if a server supports a given version of SSL/TLS and cipher suites. The certificate is stored in loot, and any known vulnerabilities against that SSL version and cipher suite combination are checked. These checks include POODLE, deprecated protocols, expired/no
CVSS scores for CVE-2014-3566
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |
8.6
|
2.9
|
NIST | |
3.4
|
LOW | CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N |
1.6
|
1.4
|
NIST |
CWE ids for CVE-2014-3566
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-3566
-
http://www-01.ibm.com/support/docview.wss?uid=isg3T1021439
IBM Update: Security Bulletin: Vulnerability in SSLv3 affects IBM® SDK, Java Technology Edition for AIX/VIOS (CVE-2014-3566)Third Party Advisory
-
http://www.securitytracker.com/id/1031088
Cisco CSS 11500 Series Content Security Switch SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://marc.info/?l=bugtraq&m=141813976718456&w=2
'[security bulletin] HPSBGN03222 rev.1 - HP Enterprise Maps running SSLv3, Remote Disclosure of Infor' - MARCThird Party Advisory
-
https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E
svn commit: r1067927 - in /websites/production/cxf/content: cache/main.pageCache security-advisories.data/CVE-2020-13954.txt.asc security-advisories.html-Apache Mail Archives
-
http://marc.info/?l=bugtraq&m=141703183219781&w=2
'[security bulletin] HPSBGN03202 rev.1 - HP CMS: Configuration Manager running OpenSSL, Remote Disclo' - MARCThird Party Advisory
-
http://www.debian.org/security/2014/dsa-3053
Debian -- Security Information -- DSA-3053-1 opensslThird Party Advisory
-
http://marc.info/?l=bugtraq&m=141628688425177&w=2
'[security bulletin] HPSBMU03183 rev.2 - HP Server Automation and Server Automation Virtual Appliance' - MARCThird Party Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2014:203
mandriva.comThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2014-1876.html
RHSA-2014:1876 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://secunia.com/advisories/61303
Sign inThird Party Advisory
-
https://support.apple.com/kb/HT6531
About Security Update 2014-005 - Apple SupportVendor Advisory
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169374.html
[SECURITY] Fedora 21 Update: fossil-1.33-1.fc21Third Party Advisory
-
https://security.gentoo.org/glsa/201606-11
claws-mail: Multiple Vulnerabilities (GLSA 201606-11) — Gentoo securityThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html
[security-announce] SUSE-SU-2015:0503-1: important: Security update forThird Party Advisory
-
http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html
Apple - Lists.apple.comMailing List;Third Party Advisory
-
https://security.gentoo.org/glsa/201507-14
Oracle JRE/JDK: Multiple vulnerabilities (GLSA 201507-14) — Gentoo securityThird Party Advisory
-
http://secunia.com/advisories/60056
Sign inThird Party Advisory
-
http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf
Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-1546.html
RHSA-2015:1546 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.debian.org/security/2015/dsa-3253
Debian -- Security Information -- DSA-3253-1 poundThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142791032306609&w=2
'[security bulletin] HPSBMU03304 rev.1 - HP Insight Control server deployment on Linux and Windows, R' - MARCThird Party Advisory
-
https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip
CVE-2014-3566: Removing SSLv3 from BIG-IP DevCentralThird Party Advisory
-
http://www.ubuntu.com/usn/USN-2487-1
USN-2487-1: OpenJDK 7 vulnerabilities | Ubuntu security noticesVendor Advisory
-
https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E
svn commit: r1073270 - in /websites/production/cxf/content: cache/main.pageCache security-advisories.data/CVE-2021-22696.txt.asc security-advisories.html-Apache Mail Archives
-
http://support.citrix.com/article/CTX200238
CVE-2014-3566 - Citrix Security Advisory for SSLv3 Protocol FlawThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html
[security-announce] SUSE-SU-2014:1549-1: important: Security update forThird Party Advisory
-
http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142330.html
[SECURITY] Fedora 21 Update: openssl-1.0.1j-1.fc21Third Party Advisory
-
http://marc.info/?l=bugtraq&m=141775427104070&w=2
'[security bulletin] HPSBGN03205 rev.1 - HP Insight Remote Support Clients running SSLv3, Remote Disc' - MARCThird Party Advisory
-
http://marc.info/?l=bugtraq&m=143628269912142&w=2
'[security bulletin] HPSBMU03234 rev.1 - HP Vertica Analytics Platform running SSLv3, Remote Disclosu' - MARCThird Party Advisory
-
http://www-01.ibm.com/support/docview.wss?uid=isg3T1021431
IBM Security Bulletin: A security vulnerability has been identified in IBM Tivoli Directory Server shipped with AIX/VIOS (CVE-2014-3566)Third Party Advisory
-
https://support.apple.com/kb/HT6541
About the security content of iOS 8.1 - Apple SupportVendor Advisory
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635
HPSBPV03516 rev.2 - HP VAN SDN Controller, Multiple VulnerabilitiesThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142624590206005&w=2
'[security bulletin] HPSBMU03267 rev.1 - HP Matrix Operating Environment and HP CloudSystem Matrix ru' - MARCThird Party Advisory
-
http://www.securitytracker.com/id/1031094
Cisco Nexus SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
https://support.lenovo.com/us/en/product_security/poodle
POODLE: SSLv3 Vulnerability - USThird Party Advisory
-
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
Philips Intellispace Portal ISP Vulnerabilities | CISAThird Party Advisory;US Government Resource
-
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
[security-announce] openSUSE-SU-2016:0640-1: important: Security updateThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2014-1920.html
Red Hat Customer PortalThird Party Advisory
-
http://www.debian.org/security/2016/dsa-3489
Debian -- Security Information -- DSA-3489-1 lighttpdThird Party Advisory
-
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
Oracle Solaris Third Party Bulletin - April 2015Third Party Advisory
-
https://kc.mcafee.com/corporate/index?page=content&id=SB10104
Third Party Advisory
-
https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E
svn commit: r1058035 - in /websites/production/cxf/content: cache/main.pageCache security-advisories.data/CVE-2019-17573.txt.asc security-advisories.html-Apache Mail Archives
-
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
cpuapr2016v3Patch;Third Party Advisory
-
https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E
svn commit: r1058573 - in /websites/production/cxf/content: cache/main.pageCache index.html security-advisories.data/CVE-2020-1954.txt.asc security-advisories.html-Apache Mail Archives
-
https://support.apple.com/HT205217
About the security content of Xcode 7.0 - Apple SupportVendor Advisory
-
http://marc.info/?l=bugtraq&m=145983526810210&w=2
'[security bulletin] HPSBGN03569 rev.1 - HPE OneView for VMware vCenter (OV4VC), Remote Disclosure of' - MARCThird Party Advisory
-
http://www.securitytracker.com/id/1031091
Cisco Intrusion Prevention System SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141158.html
[SECURITY] Fedora 19 Update: openssl-1.0.1e-40.fc19Third Party Advisory
-
http://www.us-cert.gov/ncas/alerts/TA14-290A
SSL 3.0 Protocol Vulnerability and POODLE Attack | CISAThird Party Advisory;US Government Resource
-
http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581
Third Party Advisory
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169361.html
[SECURITY] Fedora 22 Update: fossil-1.33-1.fc22Third Party Advisory
-
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
Oracle Solaris Third Party Bulletin - October 2015Third Party Advisory
-
http://secunia.com/advisories/61345
Sign inThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-0079.html
RHSA-2015:0079 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142962817202793&w=2
'[security bulletin] HPSBGN03305 rev.1 - HP Business Service Management (BSM) products running SSLv3,' - MARCThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html
[security-announce] SUSE-SU-2014:1361-1: important: Security update forThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142607790919348&w=2
'[security bulletin] HPSBUX03281 SSRT101968 rev.1 - HP-UX running Java7, Remote Unauthorized Access, ' - MARCThird Party Advisory
-
http://www.securitytracker.com/id/1031107
Blue Coat Director SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html
Third Party Advisory
-
http://marc.info/?l=bugtraq&m=142740155824959&w=2
'[security bulletin] HPSBMU03294 rev.1 - HP Process Automation running OpenSSL, Remote Disclosure of ' - MARCThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142805027510172&w=2
'[security bulletin] HPSBST03195 rev.1 - HP 3PAR Service Processor (SP) running OpenSSL and Bash, Rem' - MARCThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html
[security-announce] SUSE-SU-2015:0344-1: important: Security update forThird Party Advisory
-
https://www.openssl.org/~bodo/ssl-poodle.pdf
Vendor Advisory
-
http://marc.info/?l=bugtraq&m=141576815022399&w=2
'[security bulletin] HPSBGN03191 rev.1 - HP Remote Device Access: Virtual Customer Access System (vCA' - MARCThird Party Advisory
-
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
Juniper Networks - 2015-10 Security Bulletin: CTPView: Multiple Vulnerabilities in CTPViewThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html
[security-announce] SUSE-SU-2016:1457-1: important: Security update forThird Party Advisory
-
http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html
Google Online Security Blog: This POODLE bites: exploiting the SSL 3.0 fallbackThird Party Advisory
-
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
Oracle Critical Patch Update - April 2015Third Party Advisory
-
http://www.securitytracker.com/id/1031123
HP Operations Orchestration SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Oracle Solaris Bulletin - April 2016Third Party Advisory
-
http://marc.info/?l=bugtraq&m=142357976805598&w=2
'[security bulletin] HPSBGN03255 rev.1 - HP OpenCall Media Platform (OCMP) running SSLv3, Remote Deni' - MARCThird Party Advisory
-
https://www.elastic.co/blog/logstash-1-4-3-released
Logstash 1.4.3 released | Elastic BlogThird Party Advisory
-
https://www.suse.com/support/kb/doc.php?id=7015773
The POODLE weakness in the SSL protocol (CVE-2014-3566) | Support | SUSEThird Party Advisory
-
https://bugzilla.mozilla.org/show_bug.cgi?id=1076983
1076983 - (POODLE) Padding oracle attack on SSL 3.0Issue Tracking
-
https://bto.bluecoat.com/security-advisory/sa83
SA83 : SSL v3 Poodle AttackThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-0264.html
RHSA-2015:0264 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securitytracker.com/id/1031095
Cisco Unified Communications Manager SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www-01.ibm.com/support/docview.wss?uid=swg21687172
IBM Security Bulletin: Vulnerability in SSLv3 affects IBM HTTP Server (CVE-2014-3566)Third Party Advisory
-
https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E
svn commit: r1055336 - in /websites/production/cxf/content: cache/main.pageCache security-advisories.data/CVE-2019-12423.txt.asc security-advisories.data/CVE-2019-17573.txt.asc security-advisories.htm
-
http://marc.info/?l=bugtraq&m=142624719706349&w=2
'[security bulletin] HPSBMU03262 rev.1 - HP Version Control Agent running OpenSSL on Linux and Window' - MARCThird Party Advisory
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667
HPSBMU03607 rev.1 - HPE BladeSystem c-Class Virtual Connect (VC) Firmware, Remote Denial of Service (DoS), Disclosure of Information, Cross-Site Request Forgery (CSRF)Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-0085.html
RHSA-2015:0085 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://marc.info/?l=bugtraq&m=141697638231025&w=2
'[security bulletin] HPSBGN03201 rev.1 - HP Asset Manager running SSLv3, Remote Disclosure of Informa' - MARCThird Party Advisory
-
http://www.securitytracker.com/id/1031131
Citrix Secure Gateway SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html
Attack of the week: POODLE – A Few Thoughts on Cryptographic EngineeringThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142624679706236&w=2
'[security bulletin] HPSBMU03283 rev.1 - HP Virtual Connect Enterprise Manager SDK running OpenSSL on' - MARCThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142350196615714&w=2
'[security bulletin] HPSBGN03253 rev.1 - HP Business Process Insight (BPI) running SSLv3, Remote Disc' - MARCThird Party Advisory
-
http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html
Apple - Lists.apple.comMailing List;Third Party Advisory
-
http://advisories.mageia.org/MGASA-2014-0416.html
Mageia Advisory: MGASA-2014-0416 - Updated openssl packages fix security vulnerabilitiesThird Party Advisory
-
https://support.apple.com/kb/HT6529
About the security content of OS X Server v2.2.5 - Apple SupportVendor Advisory
-
http://secunia.com/advisories/60859
Sign inThird Party Advisory
-
http://marc.info/?l=bugtraq&m=141697676231104&w=2
'[security bulletin] HPSBGN03203 rev.1 - HP CMS: UCMDB Browser running OpenSSL, Remote Disclosure of ' - MARCThird Party Advisory
-
http://www.securitytracker.com/id/1031086
Cisco Wireless LAN Controller SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://marc.info/?l=bugtraq&m=142296755107581&w=2
'[security bulletin] HPSBGN03237 rev.1 - HP Insight Remote Support v7 Clients running SSLv3, Remote D' - MARCThird Party Advisory
-
http://www.securitytracker.com/id/1031130
Citrix NetScaler SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://secunia.com/advisories/60792
Sign inThird Party Advisory
-
http://www.securitytracker.com/id/1031087
Cisco Application Control Engine SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.debian.org/security/2015/dsa-3147
Debian -- Security Information -- DSA-3147-1 openjdk-6Third Party Advisory
-
http://marc.info/?l=bugtraq&m=142496355704097&w=2
'[security bulletin] HPSBUX03273 SSRT101951 rev.1 - HP-UX running Java6, Remote Unauthorized Access, ' - MARCThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html
[security-announce] SUSE-SU-2014:1357-1: important: Security update forThird Party Advisory
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946
HPSBST03642 rev.3 - HPE StoreVirtual Products running LeftHand OS using OpenSSL and OpenSSH, Remote Arbitrary Code Execution, Denial of Service (DoS), Disclosure of Sensitive Information, UnauthorizedThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142350298616097&w=2
'[security bulletin] HPSBGN03254 rev.1 - HP Service Health Analyzer running SSLv3, Remote Disclosure ' - MARCThird Party Advisory
-
http://secunia.com/advisories/61130
Sign inThird Party Advisory
-
http://www.ubuntu.com/usn/USN-2486-1
USN-2486-1: OpenJDK 6 vulnerabilities | Ubuntu security noticesVendor Advisory
-
https://www-01.ibm.com/support/docview.wss?uid=swg21688165
IBM SDK, Java Technology Edition fixes to mitigate against the POODLE security vulnerability (CVE-2014-3566)Third Party Advisory
-
http://marc.info/?l=openssl-dev&m=141333049205629&w=2
'Patch to mitigate CVE-2014-3566 ("POODLE")' - MARCThird Party Advisory
-
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141114.html
[SECURITY] Fedora 20 Update: openssl-1.0.1e-40.fc20Third Party Advisory
-
https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html
Cloudera Security Bulletins | 5.x | Cloudera DocumentationThird Party Advisory
-
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
Oracle Critical Patch Update - July 2016Patch;Third Party Advisory
-
http://marc.info/?l=bugtraq&m=143558137709884&w=2
'[security bulletin] HPSBPI03107 rev.1 - HP LaserJet Printers and MFPs, HP OfficeJet Printers and MFP' - MARCThird Party Advisory
-
https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html
Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html
[security-announce] SUSE-SU-2015:0392-1: important: Security update forThird Party Advisory
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681
HPSBGN03569 rev.2 - HPE OneView for VMware vCenter (OV4VC), Remote Disclosure of InformationThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2014-1652.html
RHSA-2014:1652 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securitytracker.com/id/1031105
Blue Coat ProxySG SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://marc.info/?l=bugtraq&m=141577087123040&w=2
'[security bulletin] HPSBMU03184 rev.1 - HP SiteScope running SSL, Remote Disclosure of Information' - MARCThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html
[security-announce] openSUSE-SU-2015:0190-1: important: Security updateThird Party Advisory
-
http://marc.info/?l=bugtraq&m=143101048219218&w=2
'[security bulletin] HPSBUX03194 rev.1 - HP-UX running sendmail(1M), Remote Disclosure of Information' - MARCThird Party Advisory
-
https://technet.microsoft.com/library/security/3009008.aspx
Microsoft Security Advisory 3009008 | Microsoft DocsPatch;Vendor Advisory
-
http://secunia.com/advisories/61782
Sign inThird Party Advisory
-
https://kc.mcafee.com/corporate/index?page=content&id=SB10091
McAfee Security Bulletin - Three SSLv3 VulnerabilitiesThird Party Advisory
-
http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034
HPSBST03418 rev.2 - HP P6000 Command View Software, Remote Disclosure of InformationThird Party Advisory
-
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
Oracle Bulletin Board Update - January 2015Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
[security-announce] SUSE-SU-2015:0578-1: important: Security update forThird Party Advisory
-
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
Oracle Critical Patch Update - January 2015Third Party Advisory
-
http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0
KB Article | Forcepoint SupportThird Party Advisory
-
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
Oracle Solaris Bulletin - January 2016Third Party Advisory
-
http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/
Node v0.10.33 (Stable) | Node.jsThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-0086.html
RHSA-2015:0086 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securitytracker.com/id/1031124
TippingPoint Intrusion Prevention System Local Security Manager SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
https://support.apple.com/kb/HT6527
About the security content of OS X Server v3.2.2 - Apple SupportVendor Advisory
-
https://support.apple.com/kb/HT6536
About the security content of OS X Server v4.0 - Apple SupportVendor Advisory
-
https://support.apple.com/kb/HT6535
About the security content of OS X Yosemite v10.10 - Apple SupportVendor Advisory
-
http://marc.info/?l=bugtraq&m=143290371927178&w=2
'[security bulletin] HPSBGN03332 rev.1 - HP Operations Analytics running SSLv3, Remote Denial of Serv' - MARCThird Party Advisory
-
http://www.debian.org/security/2015/dsa-3144
Debian -- Security Information -- DSA-3144-1 openjdk-7Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2014-1653.html
RHSA-2014:1653 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1152789
1152789 – (CVE-2014-3566, POODLE) CVE-2014-3566 SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attackIssue Tracking
-
http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm
Security Advisory-SSLv3 POODLE Vulnerability in Huawei ProductsThird Party Advisory
-
http://marc.info/?l=bugtraq&m=141577350823734&w=2
'[security bulletin] HPSBGN03164 rev.1 - HP IceWall SSO Dfw, SSO Certd and MCRP running OpenSSL, Remo' - MARCThird Party Advisory
-
http://www.securitytracker.com/id/1031039
Microsoft Windows SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://marc.info/?l=bugtraq&m=141715130023061&w=2
'[security bulletin] HPSBGN03209 rev.1 - HP Application Lifecycle Management running SSLv3, Remote Di' - MARCThird Party Advisory
-
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle
SSL Padding Oracle On Downgraded Legacy Encryption (POODLE) VulnerabilityThird Party Advisory
-
https://access.redhat.com/articles/1232123
POODLE: SSLv3 vulnerability (CVE-2014-3566) - Red Hat Customer PortalThird Party Advisory
-
http://secunia.com/advisories/61316
Sign inThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-0080.html
RHSA-2015:0080 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://marc.info/?l=bugtraq&m=141814011518700&w=2
'[security bulletin] HPSBGN03208 rev.1 - HP Cloud Service Automation running SSLv3, Remote Disclosure' - MARCThird Party Advisory
-
https://support.lenovo.com/product_security/poodle
POODLE: SSLv3 Vulnerability - USThird Party Advisory
-
https://github.com/mpgn/poodle-PoC
GitHub - mpgn/poodle-PoC: Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566Third Party Advisory
-
http://marc.info/?l=bugtraq&m=142354438527235&w=2
'[security bulletin] HPSBGN03251 rev.1 - HP Storage Essentials running SSLv3, Remote Disclosure of In' - MARCThird Party Advisory
-
http://secunia.com/advisories/61926
Sign inThird Party Advisory
-
http://www-01.ibm.com/support/docview.wss?uid=swg21687611
IBM Security Bulletin: Vulnerability in SSLv3 affects Directory Server (CVE-2014-3566)Third Party Advisory
-
http://www.securitytracker.com/id/1031092
Cisco Prime Security Manager SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/archive/1/533747
SecurityFocusThird Party Advisory;VDB Entry
-
http://marc.info/?l=bugtraq&m=143290437727362&w=2
'[security bulletin] HPSBMU03263 rev.3 - HP Insight Control running OpenSSL, Remote Disclosure of Inf' - MARCThird Party Advisory
-
http://secunia.com/advisories/61810
Sign inThird Party Advisory
-
http://www-01.ibm.com/support/docview.wss?uid=swg21688283
IBM Security Bulletin: Multiple vulnerabilities in current releases of the IBM® SDK, Java™ Technology EditionThird Party Advisory
-
http://www.securitytracker.com/id/1031089
Cisco ASA SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://rhn.redhat.com/errata/RHSA-2015-1545.html
RHSA-2015:1545 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142546741516006&w=2
'[security bulletin] HPSBST03265 rev.1 - HP VMA SAN Gateway running Bash Shell and OpenSSL, Remote De' - MARCThird Party Advisory
-
https://www.openssl.org/news/secadv_20141015.txt
Vendor Advisory
-
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
Oracle Solaris Third Party Bulletin - July 2015Third Party Advisory
-
http://www.securitytracker.com/id/1031093
Cisco IOS SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3566.html
CVE-2014-3566 in UbuntuThird Party Advisory
-
http://secunia.com/advisories/61359
Sign inThird Party Advisory
-
http://www.securitytracker.com/id/1031106
Blue Coat PacketShaper SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://marc.info/?l=bugtraq&m=143290583027876&w=2
'[security bulletin] HPSBMU03223 rev.1 - HP Insight Control server provisioning running SSLv3, Remote' - MARCThird Party Advisory
-
http://secunia.com/advisories/61019
Sign inThird Party Advisory
-
http://www-01.ibm.com/support/docview.wss?uid=swg21692299
IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect Content Manager Enterprise Edition (CVE-2014-3566, CVE-2014-6457, CVE-2014-6468)Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2014-1877.html
RHSA-2014:1877 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html
[security-announce] SUSE-SU-2015:0345-1: important: Security update forThird Party Advisory
-
http://www.securitytracker.com/id/1031096
Cisco TelePresence SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
https://www.imperialviolet.org/2014/10/14/poodle.html
ImperialViolet - POODLE attacks on SSLv3Third Party Advisory
-
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
Oracle Critical Patch Update - July 2015Third Party Advisory
-
http://marc.info/?l=bugtraq&m=141694355519663&w=2
'[security bulletin] HPSBMU03214 rev.1 - HP Systinet running SSLv3, Remote Disclosure of Information' - MARCThird Party Advisory
-
http://secunia.com/advisories/60206
Sign inThird Party Advisory
-
http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx
October 2014 – Microsoft Security Response CenterThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142624619906067&w=2
'[security bulletin] HPSBMU03259 rev.1 - HP Version Control Repository Manager running OpenSSL on Lin' - MARCThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142495837901899&w=2
'[security bulletin] HPSBMU03260 rev.1 - HP System Management Homepage running OpenSSL on Linux and W' - MARCThird Party Advisory
-
http://www.securitytracker.com/id/1031085
Cisco AnyConnect Secure Mobility Client SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://downloads.asterisk.org/pub/security/AST-2014-011.html
AST-2014-011Third Party Advisory
-
http://secunia.com/advisories/61825
Sign inThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2014-1880.html
RHSA-2014:1880 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://marc.info/?l=bugtraq&m=143290522027658&w=2
'[security bulletin] HPSBMU03261 rev.2 - HP Systems Insight Manager running OpenSSL on Linux and Wind' - MARCThird Party Advisory
-
http://marc.info/?l=bugtraq&m=141879378918327&w=2
'[security bulletin] HPSBMU03221 rev.1 - HP Connect-IT running SSLv3, Remote Disclosure of Informatio' - MARCThird Party Advisory
-
http://marc.info/?l=bugtraq&m=143558192010071&w=2
'[security bulletin] HPSBPI03360 rev.2 - HP LaserJet Printers and MFPs, HP OfficeJet Printers and MFP' - MARCThird Party Advisory
-
http://www.securitytracker.com/id/1031090
Cisco Email Security Appliance SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://secunia.com/advisories/61827
Sign inThird Party Advisory
-
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc
Third Party Advisory
-
https://puppet.com/security/cve/poodle-sslv3-vulnerability
CVE-2014-3566 - POODLE SSLv3 Vulnerability | PuppetThird Party Advisory
-
https://support.apple.com/kb/HT6542
About the security content of Apple TV 7.0.1 - Apple SupportVendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html
[security-announce] SUSE-SU-2015:0376-1: important: Security update forThird Party Advisory
-
http://marc.info/?l=bugtraq&m=144294141001552&w=2
'[security bulletin] HPSBGN03391 rev.1 - HP Universal CMDB Foundation, Discovery, Configuration Manag' - MARCThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142624619906067
'[security bulletin] HPSBMU03259 rev.1 - HP Version Control Repository Manager running OpenSSL on Lin' - MARCThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html
[security-announce] openSUSE-SU-2014:1331-1: important: update for opensThird Party Advisory
-
http://marc.info/?l=bugtraq&m=141477196830952&w=2
'[security bulletin] HPSBUX03162 SSRT101767 rev.1 - HP-UX Running OpenSSL, Remote Denial of Service (' - MARCThird Party Advisory
-
http://secunia.com/advisories/61819
Sign inThird Party Advisory
-
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6
Multiple vulnerabilities in OpenSSL | Oracle Third Party Vulnerability Resolution BlogThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-0698.html
RHSA-2015:0698 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
mandriva.comThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142118135300698&w=2
'[security bulletin] HPSBGN03233 rev.1 - HP OneView running OpenSSL, Remote Denial of Service (DoS), ' - MARCThird Party Advisory
-
https://groups.google.com/forum/#%21topic/docker-user/oYm0i3xShJU
Sign in - Google Accounts
-
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html
[security-announce] SUSE-SU-2016:1459-1: important: Security update forThird Party Advisory
-
http://marc.info/?l=bugtraq&m=143039249603103&w=2
'[security bulletin] HPSBMU03241 rev.1 - HP Network Automation running SSLv3, Remote Disclosure of In' - MARCThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142103967620673&w=2
'[security bulletin] HPSBOV03227 rev.1 - HP SSL for OpenVMS, Remote Disclosure of Information, Denial' - MARCThird Party Advisory
-
http://marc.info/?l=bugtraq&m=144251162130364&w=2
'[security bulletin] HPSBST03418 rev.1 - HP P6000 Command View Software, Remote Disclosure of Informa' - MARCThird Party Advisory
-
http://www.vmware.com/security/advisories/VMSA-2015-0003.html
VMSA-2015-0003.14Third Party Advisory
-
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc
Third Party Advisory
-
http://marc.info/?l=bugtraq&m=141450973807288&w=2
'[security bulletin] HPSBHF03156 rev.1 - HP TippingPoint Intrusion Prevention System (IPS) Local Secu' - MARCThird Party Advisory
-
http://secunia.com/advisories/61995
Sign inThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142721830231196&w=2
'[security bulletin] HPSBMU03301 rev.1 - HP BladeSystem c-Class Onboard Administrator running OpenSSL' - MARCThird Party Advisory
-
http://marc.info/?l=bugtraq&m=141620103726640&w=2
'[security bulletin] HPSBGN03192 rev.1 - HP Remote Device Access: Instant Customer Access Server (iCA' - MARCThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2014-1882.html
RHSA-2014:1882 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142721887231400&w=2
'[security bulletin] HPSBHF03275 rev.1 - HP Integrated Lights-Out 2, 3, and 4 (iLO 2, iLO 3, iLO 4), ' - MARCThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html
[security-announce] SUSE-SU-2014:1526-1: important: Security update forThird Party Advisory
-
https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7
Security Advisory 0007 - Arista
-
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html
[security-announce] SUSE-SU-2015:0336-1: important: Security update forThird Party Advisory
-
https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/
The POODLE Attack and the End of SSL 3.0 | Mozilla Security BlogThird Party Advisory
-
http://www.securityfocus.com/bid/70574
OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure VulnerabilityThird Party Advisory;VDB Entry
-
http://secunia.com/advisories/59627
Sign inThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142660345230545&w=2
'[security bulletin] HPSBHF03293 rev.1 - HP Virtual Connect 8Gb 24-Port FC Module running OpenSSL and' - MARCThird Party Advisory
-
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
Oracle Critical Patch Update - July 2017Patch;Third Party Advisory
-
http://www.kb.cert.org/vuls/id/577193
VU#577193 - POODLE vulnerability in SSL 3.0Third Party Advisory;US Government Resource
-
http://rhn.redhat.com/errata/RHSA-2014-1881.html
RHSA-2014:1881 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://kc.mcafee.com/corporate/index?page=content&id=SB10090
McAfee - Security Bulletin: POODLE VulnerabilityThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2014-1692.html
RHSA-2014:1692 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html
Third Party Advisory
-
http://www.securitytracker.com/id/1031029
OpenSSL SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://support.apple.com/HT204244
About the security content of OS X Yosemite v10.10.2 and Security Update 2015-001 - Apple SupportThird Party Advisory
-
https://support.citrix.com/article/CTX216642
Multiple Security Vulnerabilities in Citrix NetScaler Platform IPMI Lights Out Management (LOM) firmwareThird Party Advisory
-
http://www.securitytracker.com/id/1031132
Citrix XenMobile Device Manager SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E
svn commit: r1075801 - in /websites/production/cxf/content: cache/main.pageCache index.html security-advisories.data/CVE-2021-30468.txt.asc security-advisories.html-Apache Mail Archives
-
http://marc.info/?l=bugtraq&m=141450452204552&w=2
'[security bulletin] HPSBMU03152 rev.1 - HP Operations Orchestration running SSL, Remote Disclosure o' - MARCThird Party Advisory
-
http://marc.info/?l=bugtraq&m=142350743917559&w=2
'[security bulletin] HPSBGN03252 rev.1 - HP AppPulse Active running SSLv3, Remote Disclosure of Infor' - MARCThird Party Advisory
-
http://www-01.ibm.com/support/docview.wss?uid=swg21686997
IBM Security Bulletin:Third Party Advisory
-
http://www.securityfocus.com/archive/1/533746
SecurityFocusThird Party Advisory;VDB Entry
-
https://security.netapp.com/advisory/ntap-20141015-0001/
CVE-2014-3566 SSL v3.0 Nondeterministic CBC Padding Vulnerability in Multiple NetApp Products | NetApp Product SecurityThird Party Advisory
-
http://www.securitytracker.com/id/1031120
IBM Tivoli Directory Server SSL 3.0 Protocol Downgrade Flaw Lets Remote Users Decrypt SSL Traffic - SecurityTrackerThird Party Advisory;VDB Entry
-
http://marc.info/?l=bugtraq&m=142804214608580&w=2
'[security bulletin] HPSBHF03300 rev.1 - HP Network Products running OpenSSL, Remote Denial of Servic' - MARCThird Party Advisory
-
http://marc.info/?l=bugtraq&m=144101915224472&w=2
'[security bulletin] HPSBMU03416 rev.1 - HP Data Protector, Remote Disclosure of Information' - MARCThird Party Advisory
-
http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566
security - How do I patch/workaround SSLv3 POODLE vulnerability (CVE-2014-3566)? - Ask UbuntuThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-0068.html
RHSA-2015:0068 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/archive/1/533724/100/0/threaded
SecurityFocusThird Party Advisory;VDB Entry
-
http://rhn.redhat.com/errata/RHSA-2014-1948.html
RHSA-2014:1948 - Security Advisory - Red Hat Customer PortalThird Party Advisory
Jump to