http://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=ca989269a2876bae79393bd54c3e72d49975fc75 | http://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=ca989269a2876bae79393bd54c3e72d49975fc75 | CONFIRM | Patch |
https://issues.apache.org/jira/browse/TS-2355 | https://issues.apache.org/jira/browse/TS-2355 | CONFIRM | |
http://rt.openssl.org/Ticket/Display.html?id=3200&user=guest&pass=guest | http://rt.openssl.org/Ticket/Display.html?id=3200&user=guest&pass=guest | CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=1045363 | https://bugzilla.redhat.com/show_bug.cgi?id=1045363 | CONFIRM | |
DSA-2833 | http://www.debian.org/security/2014/dsa-2833 | DEBIAN | |
FEDORA-2013-23788 | http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124854.html | FEDORA | |
FEDORA-2013-23768 | http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124833.html | FEDORA | |
FEDORA-2013-23794 | http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124858.html | FEDORA | |
1029548 | http://www.securitytracker.com/id/1029548 | SECTRACK | |
openSUSE-SU-2014:0018 | http://lists.opensuse.org/opensuse-updates/2014-01/msg00012.html | SUSE | |
64530 | http://www.securityfocus.com/bid/64530 | BID | |
openSUSE-SU-2014:0012 | http://lists.opensuse.org/opensuse-updates/2014-01/msg00006.html | SUSE | |
openSUSE-SU-2014:0015 | http://lists.opensuse.org/opensuse-updates/2014-01/msg00009.html | SUSE | |
USN-2079-1 | http://www.ubuntu.com/usn/USN-2079-1 | UBUNTU | |
RHSA-2014:0015 | http://rhn.redhat.com/errata/RHSA-2014-0015.html | REDHAT | |
openSUSE-SU-2014:0048 | http://lists.opensuse.org/opensuse-updates/2014-01/msg00031.html | SUSE | |
RHSA-2014:0041 | http://rhn.redhat.com/errata/RHSA-2014-0041.html | REDHAT | |
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html | http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html | CONFIRM | |
http://www-01.ibm.com/support/docview.wss?uid=isg400001843 | http://www-01.ibm.com/support/docview.wss?uid=isg400001843 | CONFIRM | |
http://www-01.ibm.com/support/docview.wss?uid=isg400001841 | http://www-01.ibm.com/support/docview.wss?uid=isg400001841 | CONFIRM | |
http://www.vmware.com/security/advisories/VMSA-2014-0012.html | http://www.vmware.com/security/advisories/VMSA-2014-0012.html | CONFIRM | |
20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities | http://seclists.org/fulldisclosure/2014/Dec/23 | FULLDISC | |
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html | http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html | CONFIRM | |
GLSA-201412-39 | http://security.gentoo.org/glsa/glsa-201412-39.xml | GENTOO | |
FEDORA-2014-9308 | http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html | FEDORA | |
FEDORA-2014-9301 | http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html | FEDORA | |
20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities | http://www.securityfocus.com/archive/1/534161/100/0/threaded | BUGTRAQ | |