Security update for OpenSSL addressing Logjam Attack, malformed ECParameters, out-of-bounds read, decoder crash, CMS verification infinite loop, race condition, and invalid free
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
IBM AIX | Multiple Security vulnerabilities in AIX OpenSSL | 15 Jul 201500:20 | – | aix |
OpenVAS | Debian: Security Advisory (DSA-3287-1) | 12 Jun 201500:00 | – | openvas |
OpenVAS | Gentoo Security Advisory GLSA 201506-02 | 29 Sep 201500:00 | – | openvas |
OpenVAS | Debian Security Advisory DSA 3287-1 (openssl - security update) | 13 Jun 201500:00 | – | openvas |
OpenVAS | Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products | 10 May 201600:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DLA-247-1) | 8 Mar 202300:00 | – | openvas |
OpenVAS | Cisco NX-OS: Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products (cisco-sa-20150612-openssl) | 12 May 201600:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-2639-1) | 12 Jun 201500:00 | – | openvas |
OpenVAS | Mageia: Security Advisory (MGASA-2015-0246) | 28 Jan 202200:00 | – | openvas |
OpenVAS | HPE Network Products Remote Denial of Service (DoS), Unauthorized Access | 6 Jul 201600:00 | – | openvas |
Source | Link |
---|---|
bugzilla | www.bugzilla.suse.com/934494 |
download | www.download.suse.com/patch/finder/ |
bugzilla | www.bugzilla.suse.com/934487 |
bugzilla | www.bugzilla.suse.com/934489 |
bugzilla | www.bugzilla.suse.com/934491 |
bugzilla | www.bugzilla.suse.com/933911 |
bugzilla | www.bugzilla.suse.com/934493 |
bugzilla | www.bugzilla.suse.com/929678 |
bugzilla | www.bugzilla.suse.com/931698 |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
SUSE Linux Enterprise Security Module | 11.3 | ppc64 | libopenssl1_0_0-32bit | 1.0.1g-0.30.1 | libopenssl1_0_0-32bit-1.0.1g-0.30.1.ppc64.rpm |
SUSE Linux Enterprise Security Module | 11.3 | ia64 | openssl1-doc | 1.0.1g-0.30.1 | openssl1-doc-1.0.1g-0.30.1.ia64.rpm |
SUSE Linux Enterprise Security Module | 11.3 | ppc64 | openssl1 | 1.0.1g-0.30.1 | openssl1-1.0.1g-0.30.1.ppc64.rpm |
SUSE Linux Enterprise Security Module | 11.3 | i586 | openssl1 | 1.0.1g-0.30.1 | openssl1-1.0.1g-0.30.1.i586.rpm |
SUSE Linux Enterprise Security Module | 11.3 | x86_64 | openssl1 | 1.0.1g-0.30.1 | openssl1-1.0.1g-0.30.1.x86_64.rpm |
SUSE Linux Enterprise Security Module | 11.3 | i586 | openssl1-doc | 1.0.1g-0.30.1 | openssl1-doc-1.0.1g-0.30.1.i586.rpm |
SUSE Linux Enterprise Security Module | 11.3 | s390x | openssl1-doc | 1.0.1g-0.30.1 | openssl1-doc-1.0.1g-0.30.1.s390x.rpm |
SUSE Linux Enterprise Security Module | 11.3 | s390x | openssl1 | 1.0.1g-0.30.1 | openssl1-1.0.1g-0.30.1.s390x.rpm |
SUSE Linux Enterprise Security Module | 11.3 | s390x | libopenssl1-devel | 1.0.1g-0.30.1 | libopenssl1-devel-1.0.1g-0.30.1.s390x.rpm |
SUSE Linux Enterprise Security Module | 11.3 | s390x | libopenssl1_0_0-32bit | 1.0.1g-0.30.1 | libopenssl1_0_0-32bit-1.0.1g-0.30.1.s390x.rpm |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo