https://bugzilla.redhat.com/show_bug.cgi?id=1202404 | https://bugzilla.redhat.com/show_bug.cgi?id=1202404 | CONFIRM | |
https://www.openssl.org/news/secadv_20150319.txt | https://www.openssl.org/news/secadv_20150319.txt | CONFIRM | Vendor Advisory |
https://git.openssl.org/?p=openssl.git;a=commit;h=86f8fb0e344d62454f8daf3e15236b2b59210756 | https://git.openssl.org/?p=openssl.git;a=commit;h=86f8fb0e344d62454f8daf3e15236b2b59210756 | CONFIRM | |
FEDORA-2015-4300 | http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html | FEDORA | |
FEDORA-2015-4303 | http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html | FEDORA | |
FEDORA-2015-4320 | http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html | FEDORA | |
openSUSE-SU-2015:0554 | http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html | SUSE | |
FreeBSD-SA-15:06 | https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc | FREEBSD | |
SUSE-SU-2015:0541 | http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html | SUSE | |
USN-2537-1 | http://www.ubuntu.com/usn/USN-2537-1 | UBUNTU | |
1031929 | http://www.securitytracker.com/id/1031929 | SECTRACK | |
SUSE-SU-2015:0578 | http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html | SUSE | |
RHSA-2015:0716 | http://rhn.redhat.com/errata/RHSA-2015-0716.html | REDHAT | |
MDVSA-2015:063 | http://www.mandriva.com/security/advisories?name=MDVSA-2015:063 | MANDRIVA | |
MDVSA-2015:062 | http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 | MANDRIVA | |
RHSA-2015:0752 | http://rhn.redhat.com/errata/RHSA-2015-0752.html | REDHAT | |
RHSA-2015:0715 | http://rhn.redhat.com/errata/RHSA-2015-0715.html | REDHAT | |
RHSA-2015:0800 | http://rhn.redhat.com/errata/RHSA-2015-0800.html | REDHAT | |
https://access.redhat.com/articles/1384453 | https://access.redhat.com/articles/1384453 | CONFIRM | |
FEDORA-2015-6951 | http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html | FEDORA | |
FEDORA-2015-6855 | http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html | FEDORA | |
APPLE-SA-2015-06-30-2 | http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html | APPLE | |
http://support.apple.com/kb/HT204942 | http://support.apple.com/kb/HT204942 | CONFIRM | |
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html | http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html | CONFIRM | |
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html | http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html | CONFIRM | |
https://bto.bluecoat.com/security-advisory/sa92 | https://bto.bluecoat.com/security-advisory/sa92 | CONFIRM | |
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html | http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html | CONFIRM | |
HPSBMU03397 | http://marc.info/?l=bugtraq&m=144050297101809&w=2 | HP | |
SSRT102000 | http://marc.info/?l=bugtraq&m=143213830203296&w=2 | HP | |
HPSBMU03380 | http://marc.info/?l=bugtraq&m=143748090628601&w=2 | HP | |
HPSBMU03409 | http://marc.info/?l=bugtraq&m=144050155601375&w=2 | HP | |
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | CONFIRM | |
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html | http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html | CONFIRM | |
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html | http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html | CONFIRM | |
SUSE-SU-2016:0621 | http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html | SUSE | |
openSUSE-SU-2016:0638 | http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html | SUSE | |
SUSE-SU-2016:0631 | http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html | SUSE | |
openSUSE-SU-2016:0637 | http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html | SUSE | |
SUSE-SU-2016:0617 | http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html | SUSE | |
SUSE-SU-2016:0624 | http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html | SUSE | |
openSUSE-SU-2016:0720 | http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html | SUSE | |
SUSE-SU-2016:0620 | http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html | SUSE | |
openSUSE-SU-2016:0628 | http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html | SUSE | |
openSUSE-SU-2016:0640 | http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html | SUSE | |
SUSE-SU-2016:1057 | http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html | SUSE | |
SUSE-SU-2016:0641 | http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html | SUSE | |
GLSA-201503-11 | https://security.gentoo.org/glsa/201503-11 | GENTOO | |
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680 | http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680 | CONFIRM | |
https://kc.mcafee.com/corporate/index?page=content&id=SB10110 | https://kc.mcafee.com/corporate/index?page=content&id=SB10110 | CONFIRM | |
73232 | http://www.securityfocus.com/bid/73232 | BID | |
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html | http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html | CONFIRM | |
https://support.citrix.com/article/CTX216642 | https://support.citrix.com/article/CTX216642 | CONFIRM | |
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html | http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html | CONFIRM | |
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf | https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf | CONFIRM | |