CVE-2015-4000
The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the "Logjam" issue.
- Published date
- 2015-05-21T00:59Z
- Last modification date
- 2023-02-09T16:15Z
- Assigner
- cve@mitre.org
- Problem type
- CWE-310
Impact
- CVSS v3 vector string
- CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
Name | URL | Source | Tags |
---|---|---|---|
https://weakdh.org/imperfect-forward-secrecy.pdf | https://weakdh.org/imperfect-forward-secrecy.pdf | MISC | Third Party Advisory |
https://weakdh.org/ | https://weakdh.org/ | MISC | Third Party Advisory |
https://www.suse.com/security/cve/CVE-2015-4000.html | https://www.suse.com/security/cve/CVE-2015-4000.html | CONFIRM | Third Party Advisory |
https://blog.cloudflare.com/logjam-the-latest-tls-vulnerability-explained/ | https://blog.cloudflare.com/logjam-the-latest-tls-vulnerability-explained/ | MISC | Third Party Advisory |
https://www.openssl.org/blog/blog/2015/05/20/logjam-freak-upcoming-changes/ | https://www.openssl.org/blog/blog/2015/05/20/logjam-freak-upcoming-changes/ | CONFIRM | Vendor Advisory |
[oss-security] 20150520 CVE-2015-4000 - TLS does not properly convey server's ciphersuite choice | http://openwall.com/lists/oss-security/2015/05/20/8 | MLIST | Mailing List, Third Party Advisory |
74733 | http://www.securityfocus.com/bid/74733 | BID | Third Party Advisory, VDB Entry |
https://www.openssl.org/news/secadv_20150611.txt | https://www.openssl.org/news/secadv_20150611.txt | CONFIRM | Vendor Advisory |
APPLE-SA-2015-06-30-2 | http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html | APPLE | Mailing List, Third Party Advisory |
APPLE-SA-2015-06-30-1 | http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html | APPLE | Mailing List, Third Party Advisory |
http://support.apple.com/kb/HT204941 | http://support.apple.com/kb/HT204941 | CONFIRM | Third Party Advisory |
http://support.apple.com/kb/HT204942 | http://support.apple.com/kb/HT204942 | CONFIRM | Third Party Advisory |
http://www.mozilla.org/security/announce/2015/mfsa2015-70.html | http://www.mozilla.org/security/announce/2015/mfsa2015-70.html | CONFIRM | Third Party Advisory |
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.1_release_notes | https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.1_release_notes | CONFIRM | Third Party Advisory |
https://bugzilla.mozilla.org/show_bug.cgi?id=1138554 | https://bugzilla.mozilla.org/show_bug.cgi?id=1138554 | CONFIRM | Issue Tracking, Third Party Advisory |
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html | http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html | CONFIRM | Third Party Advisory |
1033064 | http://www.securitytracker.com/id/1033064 | SECTRACK | Third Party Advisory, VDB Entry |
http://www-01.ibm.com/support/docview.wss?uid=swg21962455 | http://www-01.ibm.com/support/docview.wss?uid=swg21962455 | CONFIRM | Third Party Advisory |
DSA-3324 | http://www.debian.org/security/2015/dsa-3324 | DEBIAN | Third Party Advisory |
SUSE-SU-2015:1269 | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html | SUSE | Mailing List, Third Party Advisory |
USN-2673-1 | http://www.ubuntu.com/usn/USN-2673-1 | UBUNTU | Third Party Advisory |
SUSE-SU-2015:1268 | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html | SUSE | Mailing List, Third Party Advisory |
SSRT102180 | http://marc.info/?l=bugtraq&m=143880121627664&w=2 | HP | Mailing List, Third Party Advisory |
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html | http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html | CONFIRM | Third Party Advisory |
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html | http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html | CONFIRM | Third Party Advisory |
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html | http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html | CONFIRM | Patch, Third Party Advisory |
http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/releaseNotes.htm | http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/releaseNotes.htm | CONFIRM | Third Party Advisory |
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html | http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html | CONFIRM | Patch, Third Party Advisory |
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128722 | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128722 | CONFIRM | Third Party Advisory |
91787 | http://www.securityfocus.com/bid/91787 | BID | Third Party Advisory, VDB Entry |
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193083 | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193083 | CONFIRM | Third Party Advisory |
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763 | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763 | CONFIRM | Third Party Advisory |
HPSBGN03533 | http://marc.info/?l=bugtraq&m=145409266329539&w=2 | HP | Mailing List, Third Party Advisory |
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04953655 | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04953655 | CONFIRM | Third Party Advisory |
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04740527 | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04740527 | CONFIRM | Third Party Advisory |
HPSBGN03399 | http://marc.info/?l=bugtraq&m=144060576831314&w=2 | HP | Mailing List, Third Party Advisory |
HPSBGN03402 | http://marc.info/?l=bugtraq&m=144069189622016&w=2 | HP | Mailing List, Third Party Advisory |
HPSBUX03512 | http://marc.info/?l=bugtraq&m=144493176821532&w=2 | HP | Mailing List, Third Party Advisory |
HPSBUX03363 | http://marc.info/?l=bugtraq&m=143637549705650&w=2 | HP | Mailing List, Third Party Advisory |
HPSBGN03411 | http://marc.info/?l=bugtraq&m=144061542602287&w=2 | HP | Mailing List, Third Party Advisory |
HPSBGN03351 | http://marc.info/?l=bugtraq&m=143557934009303&w=2 | HP | Mailing List, Third Party Advisory |
HPSBGN03361 | http://marc.info/?l=bugtraq&m=143628304012255&w=2 | HP | Mailing List, Third Party Advisory |
HPSBMU03401 | http://marc.info/?l=bugtraq&m=144104533800819&w=2 | HP | Mailing List, Third Party Advisory |
HPSBGN03405 | http://marc.info/?l=bugtraq&m=144060606031437&w=2 | HP | Mailing List, Third Party Advisory |
HPSBGN03362 | http://marc.info/?l=bugtraq&m=143558092609708&w=2 | HP | Mailing List, Third Party Advisory |
HPSBGN03373 | http://marc.info/?l=bugtraq&m=143655800220052&w=2 | HP | Mailing List, Third Party Advisory |
HPSBMU03356 | http://marc.info/?l=bugtraq&m=143506486712441&w=2 | HP | Mailing List, Third Party Advisory |
HPSBGN03407 | http://marc.info/?l=bugtraq&m=144102017024820&w=2 | HP | Mailing List, Third Party Advisory |
HPSBMU03345 | http://marc.info/?l=bugtraq&m=144043644216842&w=2 | HP | Mailing List, Third Party Advisory |
HPSBGN03404 | http://marc.info/?l=bugtraq&m=144050121701297&w=2 | HP | Mailing List, Third Party Advisory |
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html | http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html | CONFIRM | Third Party Advisory |
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html | http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html | CONFIRM | Third Party Advisory |
http://fortiguard.com/advisory/2015-07-09-cve-2015-1793-openssl-alternative-chains-certificate-forgery | http://fortiguard.com/advisory/2015-07-09-cve-2015-1793-openssl-alternative-chains-certificate-forgery | CONFIRM | Third Party Advisory |
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727 | http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727 | CONFIRM | Third Party Advisory |
https://openssl.org/news/secadv/20150611.txt | https://openssl.org/news/secadv/20150611.txt | CONFIRM | Vendor Advisory |
GLSA-201603-11 | https://security.gentoo.org/glsa/201603-11 | GENTOO | Third Party Advisory |
openSUSE-SU-2016:0483 | http://lists.opensuse.org/opensuse-updates/2016-02/msg00097.html | SUSE | Mailing List, Third Party Advisory |
1034884 | http://www.securitytracker.com/id/1034884 | SECTRACK | Third Party Advisory, VDB Entry |
http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04949778 | http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04949778 | CONFIRM | Third Party Advisory |
openSUSE-SU-2016:0478 | http://lists.opensuse.org/opensuse-updates/2016-02/msg00094.html | SUSE | Mailing List, Third Party Advisory |
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923929 | https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923929 | CONFIRM | Third Party Advisory |
http://www-304.ibm.com/support/docview.wss?uid=swg21967893 | http://www-304.ibm.com/support/docview.wss?uid=swg21967893 | CONFIRM | Third Party Advisory |
GLSA-201512-10 | https://security.gentoo.org/glsa/201512-10 | GENTOO | Third Party Advisory |
SUSE-SU-2016:0224 | http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00031.html | SUSE | Mailing List, Third Party Advisory |
openSUSE-SU-2016:0261 | http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00039.html | SUSE | Mailing List, Third Party Advisory |
1034728 | http://www.securitytracker.com/id/1034728 | SECTRACK | Third Party Advisory, VDB Entry |
1034087 | http://www.securitytracker.com/id/1034087 | SECTRACK | Third Party Advisory, VDB Entry |
openSUSE-SU-2016:0226 | http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00032.html | SUSE | Mailing List, Third Party Advisory |
1033991 | http://www.securitytracker.com/id/1033991 | SECTRACK | Third Party Advisory, VDB Entry |
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04918839 | https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04918839 | CONFIRM | Third Party Advisory |
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789 | https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789 | CONFIRM | Third Party Advisory |
SUSE-SU-2016:0262 | http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00040.html | SUSE | Mailing List, Third Party Advisory |
openSUSE-SU-2016:0255 | http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00037.html | SUSE | Mailing List, Third Party Advisory |
http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04876402 | http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04876402 | CONFIRM | Third Party Advisory |
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246 | https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246 | CONFIRM | Third Party Advisory |
openSUSE-SU-2015:1684 | http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html | SUSE | Mailing List, Third Party Advisory |
http://www-304.ibm.com/support/docview.wss?uid=swg21960041 | http://www-304.ibm.com/support/docview.wss?uid=swg21960041 | CONFIRM | Third Party Advisory |
https://bto.bluecoat.com/security-advisory/sa98 | https://bto.bluecoat.com/security-advisory/sa98 | CONFIRM | Third Party Advisory |
1033760 | http://www.securitytracker.com/id/1033760 | SECTRACK | VDB Entry, Third Party Advisory |
SUSE-SU-2015:1663 | http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00001.html | SUSE | Mailing List, Third Party Advisory |
GLSA-201506-02 | https://security.gentoo.org/glsa/201506-02 | GENTOO | Third Party Advisory |
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119 | https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119 | CONFIRM | Third Party Advisory |
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190 | https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190 | CONFIRM | Third Party Advisory |
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140 | https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21959111 | http://www-01.ibm.com/support/docview.wss?uid=swg21959111 | CONFIRM | Third Party Advisory |
1033513 | http://www.securitytracker.com/id/1033513 | SECTRACK | Third Party Advisory, VDB Entry |
1033433 | http://www.securitytracker.com/id/1033433 | SECTRACK | Third Party Advisory, VDB Entry |
1033430 | http://www.securitytracker.com/id/1033430 | SECTRACK | Third Party Advisory, VDB Entry |
1033416 | http://www.securitytracker.com/id/1033416 | SECTRACK | Third Party Advisory, VDB Entry |
1033385 | http://www.securitytracker.com/id/1033385 | SECTRACK | Third Party Advisory, VDB Entry |
http://www.fortiguard.com/advisory/2015-05-20-logjam-attack | http://www.fortiguard.com/advisory/2015-05-20-logjam-attack | CONFIRM | Third Party Advisory |
http://support.citrix.com/article/CTX201114 | http://support.citrix.com/article/CTX201114 | CONFIRM | Third Party Advisory |
SUSE-SU-2015:1581 | http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html | SUSE | Mailing List, Third Party Advisory |
SUSE-SU-2015:1449 | http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html | SUSE | Mailing List, Third Party Advisory |
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241 | https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241 | CONFIRM | Third Party Advisory |
http://www-304.ibm.com/support/docview.wss?uid=swg21962816 | http://www-304.ibm.com/support/docview.wss?uid=swg21962816 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21962739 | http://www-01.ibm.com/support/docview.wss?uid=swg21962739 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21960191 | http://www-01.ibm.com/support/docview.wss?uid=swg21960191 | CONFIRM | Third Party Advisory |
USN-2706-1 | http://www.ubuntu.com/usn/USN-2706-1 | UBUNTU | Third Party Advisory |
USN-2696-1 | http://www.ubuntu.com/usn/USN-2696-1 | UBUNTU | Third Party Advisory |
1033891 | http://www.securitytracker.com/id/1033891 | SECTRACK | Third Party Advisory, VDB Entry |
1033341 | http://www.securitytracker.com/id/1033341 | SECTRACK | Third Party Advisory, VDB Entry |
1033222 | http://www.securitytracker.com/id/1033222 | SECTRACK | Third Party Advisory, VDB Entry |
1033210 | http://www.securitytracker.com/id/1033210 | SECTRACK | Third Party Advisory, VDB Entry |
1033209 | http://www.securitytracker.com/id/1033209 | SECTRACK | Third Party Advisory, VDB Entry |
1033208 | http://www.securitytracker.com/id/1033208 | SECTRACK | Third Party Advisory, VDB Entry |
DSA-3339 | http://www.debian.org/security/2015/dsa-3339 | DEBIAN | Third Party Advisory |
RHSA-2015:1526 | http://rhn.redhat.com/errata/RHSA-2015-1526.html | REDHAT | Third Party Advisory |
SUSE-SU-2015:1320 | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html | SUSE | Mailing List, Third Party Advisory |
SUSE-SU-2015:1319 | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html | SUSE | Mailing List, Third Party Advisory |
openSUSE-SU-2015:1289 | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html | SUSE | Mailing List, Third Party Advisory |
openSUSE-SU-2015:1288 | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html | SUSE | Mailing List, Third Party Advisory |
openSUSE-SU-2015:1277 | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html | SUSE | Mailing List, Third Party Advisory |
openSUSE-SU-2015:1266 | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html | SUSE | Mailing List, Third Party Advisory |
NetBSD-SA2015-008 | http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc | NETBSD | Mailing List, Third Party Advisory |
http://aix.software.ibm.com/aix/efixes/security/sendmail_advisory2.asc | http://aix.software.ibm.com/aix/efixes/security/sendmail_advisory2.asc | CONFIRM | Third Party Advisory |
https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098403 | https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098403 | CONFIRM | Third Party Advisory |
https://www-304.ibm.com/support/docview.wss?uid=swg21959745 | https://www-304.ibm.com/support/docview.wss?uid=swg21959745 | CONFIRM | Third Party Advisory |
https://kc.mcafee.com/corporate/index?page=content&id=SB10122 | https://kc.mcafee.com/corporate/index?page=content&id=SB10122 | CONFIRM | Third Party Advisory |
http://www-304.ibm.com/support/docview.wss?uid=swg21960418 | http://www-304.ibm.com/support/docview.wss?uid=swg21960418 | CONFIRM | Third Party Advisory |
http://www-304.ibm.com/support/docview.wss?uid=swg21960380 | http://www-304.ibm.com/support/docview.wss?uid=swg21960380 | CONFIRM | Third Party Advisory |
http://www-304.ibm.com/support/docview.wss?uid=swg21960194 | http://www-304.ibm.com/support/docview.wss?uid=swg21960194 | CONFIRM | Third Party Advisory |
http://www-304.ibm.com/support/docview.wss?uid=swg21959132 | http://www-304.ibm.com/support/docview.wss?uid=swg21959132 | CONFIRM | Third Party Advisory |
http://www-304.ibm.com/support/docview.wss?uid=swg21958984 | http://www-304.ibm.com/support/docview.wss?uid=swg21958984 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21961717 | http://www-01.ibm.com/support/docview.wss?uid=swg21961717 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21959812 | http://www-01.ibm.com/support/docview.wss?uid=swg21959812 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21959636 | http://www-01.ibm.com/support/docview.wss?uid=swg21959636 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21959539 | http://www-01.ibm.com/support/docview.wss?uid=swg21959539 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21959530 | http://www-01.ibm.com/support/docview.wss?uid=swg21959530 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21959517 | http://www-01.ibm.com/support/docview.wss?uid=swg21959517 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21959481 | http://www-01.ibm.com/support/docview.wss?uid=swg21959481 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21959453 | http://www-01.ibm.com/support/docview.wss?uid=swg21959453 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21959325 | http://www-01.ibm.com/support/docview.wss?uid=swg21959325 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21959195 | http://www-01.ibm.com/support/docview.wss?uid=swg21959195 | CONFIRM | Third Party Advisory |
USN-2656-2 | http://www.ubuntu.com/usn/USN-2656-2 | UBUNTU | Third Party Advisory |
USN-2656-1 | http://www.ubuntu.com/usn/USN-2656-1 | UBUNTU | Third Party Advisory |
1032884 | http://www.securitytracker.com/id/1032884 | SECTRACK | Third Party Advisory, VDB Entry |
1032871 | http://www.securitytracker.com/id/1032871 | SECTRACK | Third Party Advisory, VDB Entry |
1032865 | http://www.securitytracker.com/id/1032865 | SECTRACK | Third Party Advisory, VDB Entry |
1032864 | http://www.securitytracker.com/id/1032864 | SECTRACK | Third Party Advisory, VDB Entry |
1032856 | http://www.securitytracker.com/id/1032856 | SECTRACK | Third Party Advisory, VDB Entry |
1032784 | http://www.securitytracker.com/id/1032784 | SECTRACK | Third Party Advisory, VDB Entry |
1032783 | http://www.securitytracker.com/id/1032783 | SECTRACK | Third Party Advisory, VDB Entry |
1032778 | http://www.securitytracker.com/id/1032778 | SECTRACK | Third Party Advisory, VDB Entry |
1032777 | http://www.securitytracker.com/id/1032777 | SECTRACK | Third Party Advisory, VDB Entry |
1032759 | http://www.securitytracker.com/id/1032759 | SECTRACK | Third Party Advisory, VDB Entry |
1032727 | http://www.securitytracker.com/id/1032727 | SECTRACK | Third Party Advisory, VDB Entry |
1032702 | http://www.securitytracker.com/id/1032702 | SECTRACK | Third Party Advisory, VDB Entry |
1032699 | http://www.securitytracker.com/id/1032699 | SECTRACK | Third Party Advisory, VDB Entry |
1032688 | http://www.securitytracker.com/id/1032688 | SECTRACK | Third Party Advisory, VDB Entry |
1032656 | http://www.securitytracker.com/id/1032656 | SECTRACK | Third Party Advisory, VDB Entry |
1032655 | http://www.securitytracker.com/id/1032655 | SECTRACK | Third Party Advisory, VDB Entry |
1032654 | http://www.securitytracker.com/id/1032654 | SECTRACK | Third Party Advisory, VDB Entry |
1032653 | http://www.securitytracker.com/id/1032653 | SECTRACK | Third Party Advisory, VDB Entry |
1032652 | http://www.securitytracker.com/id/1032652 | SECTRACK | Third Party Advisory, VDB Entry |
1032651 | http://www.securitytracker.com/id/1032651 | SECTRACK | Third Party Advisory, VDB Entry |
1032650 | http://www.securitytracker.com/id/1032650 | SECTRACK | Third Party Advisory, VDB Entry |
1032649 | http://www.securitytracker.com/id/1032649 | SECTRACK | Third Party Advisory, VDB Entry |
1032648 | http://www.securitytracker.com/id/1032648 | SECTRACK | Third Party Advisory, VDB Entry |
1032647 | http://www.securitytracker.com/id/1032647 | SECTRACK | Third Party Advisory, VDB Entry |
1032645 | http://www.securitytracker.com/id/1032645 | SECTRACK | Third Party Advisory, VDB Entry |
1032637 | http://www.securitytracker.com/id/1032637 | SECTRACK | Third Party Advisory, VDB Entry |
DSA-3300 | http://www.debian.org/security/2015/dsa-3300 | DEBIAN | Third Party Advisory |
openSUSE-SU-2015:1209 | http://lists.opensuse.org/opensuse-updates/2015-07/msg00016.html | SUSE | Mailing List, Third Party Advisory |
openSUSE-SU-2015:1229 | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html | SUSE | Mailing List, Third Party Advisory |
SUSE-SU-2015:1185 | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html | SUSE | Mailing List, Third Party Advisory |
SUSE-SU-2015:1184 | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html | SUSE | Mailing List, Third Party Advisory |
SUSE-SU-2015:1183 | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00005.html | SUSE | Mailing List, Third Party Advisory |
SUSE-SU-2015:1182 | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html | SUSE | Mailing List, Third Party Advisory |
SUSE-SU-2015:1181 | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00003.html | SUSE | Mailing List, Third Party Advisory |
SUSE-SU-2015:1177 | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00001.html | SUSE | Mailing List, Third Party Advisory |
SUSE-SU-2015:1150 | http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html | SUSE | Mailing List, Third Party Advisory |
SUSE-SU-2015:1143 | http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html | SUSE | Mailing List, Third Party Advisory |
openSUSE-SU-2015:1139 | http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html | SUSE | Mailing List, Third Party Advisory |
1032476 | http://www.securitytracker.com/id/1032476 | SECTRACK | Third Party Advisory, VDB Entry |
1032475 | http://www.securitytracker.com/id/1032475 | SECTRACK | Third Party Advisory, VDB Entry |
1032474 | http://www.securitytracker.com/id/1032474 | SECTRACK | Third Party Advisory, VDB Entry |
DSA-3287 | http://www.debian.org/security/2015/dsa-3287 | DEBIAN | Third Party Advisory |
RHSA-2015:1197 | http://rhn.redhat.com/errata/RHSA-2015-1197.html | REDHAT | Third Party Advisory |
RHSA-2015:1072 | http://rhn.redhat.com/errata/RHSA-2015-1072.html | REDHAT | Third Party Advisory |
FEDORA-2015-9161 | http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160117.html | FEDORA | Mailing List, Third Party Advisory |
FEDORA-2015-9048 | http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159351.html | FEDORA | Mailing List, Third Party Advisory |
FEDORA-2015-9130 | http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159314.html | FEDORA | Mailing List, Third Party Advisory |
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10681 | http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10681 | CONFIRM | Third Party Advisory |
GLSA-201701-46 | https://security.gentoo.org/glsa/201701-46 | GENTOO | Third Party Advisory |
1036218 | http://www.securitytracker.com/id/1036218 | SECTRACK | Third Party Advisory, VDB Entry |
1033067 | http://www.securitytracker.com/id/1033067 | SECTRACK | Third Party Advisory, VDB Entry |
1033065 | http://www.securitytracker.com/id/1033065 | SECTRACK | Third Party Advisory, VDB Entry |
1033019 | http://www.securitytracker.com/id/1033019 | SECTRACK | Third Party Advisory, VDB Entry |
1032960 | http://www.securitytracker.com/id/1032960 | SECTRACK | Third Party Advisory, VDB Entry |
1032932 | http://www.securitytracker.com/id/1032932 | SECTRACK | Third Party Advisory, VDB Entry |
1032910 | http://www.securitytracker.com/id/1032910 | SECTRACK | Third Party Advisory, VDB Entry |
DSA-3688 | http://www.debian.org/security/2016/dsa-3688 | DEBIAN | Third Party Advisory |
DSA-3316 | http://www.debian.org/security/2015/dsa-3316 | DEBIAN | Third Party Advisory |
SSRT102112 | https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04718196 | HP | Third Party Advisory |
https://security.netapp.com/advisory/ntap-20150619-0001/ | https://security.netapp.com/advisory/ntap-20150619-0001/ | CONFIRM | Third Party Advisory |
https://support.citrix.com/article/CTX216642 | https://support.citrix.com/article/CTX216642 | CONFIRM | Third Party Advisory |
https://puppet.com/security/cve/CVE-2015-4000 | https://puppet.com/security/cve/CVE-2015-4000 | CONFIRM | Third Party Advisory |
RHSA-2016:2056 | http://rhn.redhat.com/errata/RHSA-2016-2056.html | REDHAT | Third Party Advisory |
RHSA-2016:1624 | http://rhn.redhat.com/errata/RHSA-2016-1624.html | REDHAT | Third Party Advisory |
RHSA-2015:1604 | http://rhn.redhat.com/errata/RHSA-2015-1604.html | REDHAT | Third Party Advisory |
RHSA-2015:1544 | http://rhn.redhat.com/errata/RHSA-2015-1544.html | REDHAT | Third Party Advisory |
RHSA-2015:1488 | http://rhn.redhat.com/errata/RHSA-2015-1488.html | REDHAT | Third Party Advisory |
RHSA-2015:1486 | http://rhn.redhat.com/errata/RHSA-2015-1486.html | REDHAT | Third Party Advisory |
RHSA-2015:1485 | http://rhn.redhat.com/errata/RHSA-2015-1485.html | REDHAT | Third Party Advisory |
RHSA-2015:1243 | http://rhn.redhat.com/errata/RHSA-2015-1243.html | REDHAT | Third Party Advisory |
RHSA-2015:1242 | http://rhn.redhat.com/errata/RHSA-2015-1242.html | REDHAT | Third Party Advisory |
RHSA-2015:1241 | http://rhn.redhat.com/errata/RHSA-2015-1241.html | REDHAT | Third Party Advisory |
RHSA-2015:1230 | http://rhn.redhat.com/errata/RHSA-2015-1230.html | REDHAT | Third Party Advisory |
RHSA-2015:1229 | http://rhn.redhat.com/errata/RHSA-2015-1229.html | REDHAT | Third Party Advisory |
RHSA-2015:1228 | http://rhn.redhat.com/errata/RHSA-2015-1228.html | REDHAT | Third Party Advisory |
RHSA-2015:1185 | http://rhn.redhat.com/errata/RHSA-2015-1185.html | REDHAT | Third Party Advisory |
1040630 | http://www.securitytracker.com/id/1040630 | SECTRACK | Third Party Advisory, VDB Entry |
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03831en_us | https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03831en_us | CONFIRM | Third Party Advisory |
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes | https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes | CONFIRM | Third Party Advisory |
https://www.oracle.com/security-alerts/cpujan2021.html | https://www.oracle.com/security-alerts/cpujan2021.html | MISC | Third Party Advisory |
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf | https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf | CONFIRM | Third Party Advisory |