http://www.openssl.org/news/secadv_20120419.txt | http://www.openssl.org/news/secadv_20120419.txt | CONFIRM | Vendor Advisory |
20120419 incorrect integer conversions in OpenSSL can result in memory corruption. | http://archives.neohapsis.com/archives/fulldisclosure/2012-04/0209.html | FULLDISC | Exploit |
http://cvs.openssl.org/chngview?cn=22431 | http://cvs.openssl.org/chngview?cn=22431 | CONFIRM | |
http://cvs.openssl.org/chngview?cn=22434 | http://cvs.openssl.org/chngview?cn=22434 | CONFIRM | |
http://cvs.openssl.org/chngview?cn=22439 | http://cvs.openssl.org/chngview?cn=22439 | CONFIRM | |
http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578 | http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578 | CONFIRM | |
48999 | http://secunia.com/advisories/48999 | SECUNIA | |
HPSBOV02793 | http://marc.info/?l=bugtraq&m=134039053214295&w=2 | HP | |
FEDORA-2012-6395 | http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080176.html | FEDORA | |
DSA-2454 | http://www.debian.org/security/2012/dsa-2454 | DEBIAN | |
RHSA-2012:0518 | http://rhn.redhat.com/errata/RHSA-2012-0518.html | REDHAT | |
RHSA-2012:0522 | http://rhn.redhat.com/errata/RHSA-2012-0522.html | REDHAT | |
USN-1424-1 | http://www.ubuntu.com/usn/USN-1424-1 | UBUNTU | |
1026957 | http://www.securitytracker.com/id?1026957 | SECTRACK | |
48895 | http://secunia.com/advisories/48895 | SECUNIA | |
RHSA-2012:1306 | http://rhn.redhat.com/errata/RHSA-2012-1306.html | REDHAT | |
RHSA-2012:1307 | http://rhn.redhat.com/errata/RHSA-2012-1307.html | REDHAT | |
RHSA-2012:1308 | http://rhn.redhat.com/errata/RHSA-2012-1308.html | REDHAT | |
48942 | http://secunia.com/advisories/48942 | SECUNIA | |
48899 | http://secunia.com/advisories/48899 | SECUNIA | |
SUSE-SU-2012:1149 | http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00007.html | SUSE | |
https://kb.juniper.net/KB27376 | https://kb.juniper.net/KB27376 | CONFIRM | |
http://support.apple.com/kb/HT5784 | http://support.apple.com/kb/HT5784 | CONFIRM | |
APPLE-SA-2013-06-04-1 | http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html | APPLE | |
SSRT101210 | https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862 | HP | |
FEDORA-2012-18035 | http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html | FEDORA | |
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564 | http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564 | CONFIRM | |
57353 | http://secunia.com/advisories/57353 | SECUNIA | |
SSRT100852 | http://marc.info/?l=bugtraq&m=133951357207000&w=2 | HP | |
HPSBUX02782 | http://marc.info/?l=bugtraq&m=133728068926468&w=2 | HP | |
FEDORA-2012-6403 | http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079299.html | FEDORA | |
FEDORA-2012-6343 | http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079149.html | FEDORA | |
53158 | http://www.securityfocus.com/bid/53158 | BID | |
18756 | http://www.exploit-db.com/exploits/18756 | EXPLOIT-DB | |
48847 | http://secunia.com/advisories/48847 | SECUNIA | |
81223 | http://osvdb.org/81223 | OSVDB | |
MDVSA-2012:060 | http://www.mandriva.com/security/advisories?name=MDVSA-2012:060 | MANDRIVA | |
SUSE-SU-2012:0637 | http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00015.html | SUSE | |
SUSE-SU-2012:0623 | http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00014.html | SUSE | |