cpe:/a:openssl:openssl:0.9.8 cpe:/a:openssl:openssl:0.9.8a cpe:/a:openssl:openssl:0.9.8b cpe:/a:openssl:openssl:0.9.8c cpe:/a:openssl:openssl:0.9.8d cpe:/a:openssl:openssl:0.9.8e cpe:/a:openssl:openssl:0.9.8f cpe:/a:openssl:openssl:0.9.8g cpe:/a:openssl:openssl:0.9.8h cpe:/a:openssl:openssl:0.9.8i cpe:/a:openssl:openssl:0.9.8j cpe:/a:openssl:openssl:0.9.8k cpe:/a:openssl:openssl:0.9.8l cpe:/a:openssl:openssl:0.9.8m cpe:/a:openssl:openssl:0.9.8m:beta1 cpe:/a:openssl:openssl:0.9.8n cpe:/a:openssl:openssl:0.9.8o cpe:/a:openssl:openssl:0.9.8p cpe:/a:openssl:openssl:0.9.8q cpe:/a:openssl:openssl:0.9.8r cpe:/a:openssl:openssl:0.9.8s cpe:/a:openssl:openssl:0.9.8t cpe:/a:openssl:openssl:0.9.8u cpe:/a:openssl:openssl:0.9.8v cpe:/a:openssl:openssl:0.9.8w cpe:/a:openssl:openssl:0.9.8x cpe:/a:openssl:openssl:0.9.8y cpe:/a:openssl:openssl:1.0.0 cpe:/a:openssl:openssl:1.0.0:beta1 cpe:/a:openssl:openssl:1.0.0:beta2 cpe:/a:openssl:openssl:1.0.0:beta3 cpe:/a:openssl:openssl:1.0.0:beta4 cpe:/a:openssl:openssl:1.0.0:beta5 cpe:/a:openssl:openssl:1.0.0a cpe:/a:openssl:openssl:1.0.0b cpe:/a:openssl:openssl:1.0.0c cpe:/a:openssl:openssl:1.0.0d cpe:/a:openssl:openssl:1.0.0e cpe:/a:openssl:openssl:1.0.0f cpe:/a:openssl:openssl:1.0.0g cpe:/a:openssl:openssl:1.0.0h cpe:/a:openssl:openssl:1.0.0i cpe:/a:openssl:openssl:1.0.0j cpe:/a:openssl:openssl:1.0.0k cpe:/a:openssl:openssl:1.0.0l cpe:/a:openssl:openssl:1.0.1 cpe:/a:openssl:openssl:1.0.1:beta1 cpe:/a:openssl:openssl:1.0.1:beta2 cpe:/a:openssl:openssl:1.0.1:beta3 cpe:/a:openssl:openssl:1.0.1a cpe:/a:openssl:openssl:1.0.1b cpe:/a:openssl:openssl:1.0.1c cpe:/a:openssl:openssl:1.0.1d cpe:/a:openssl:openssl:1.0.1e cpe:/a:openssl:openssl:1.0.1f cpe:/a:openssl:openssl:1.0.1g cpe:/a:redhat:storage:2.1 cpe:/o:fedoraproject:fedora cpe:/o:redhat:enterprise_linux:5 cpe:/o:redhat:enterprise_linux:6 CVE-2014-3470 2014-06-05T17:55:07.880-04:00 2017-11-14T21:29:04.000-05:00 4.3 NETWORK MEDIUM NONE NONE NONE PARTIAL http://nvd.nist.gov 2016-07-08T11:47:51.770-04:00 CISCO 20140605 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products BUGTRAQ 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities FULLDISC 20150402 NEW : VMSA-2015-0003 VMware product updates address critical information disclosure issue in JRE SECUNIA 58337 SECUNIA 58579 SECUNIA 58615 SECUNIA 58667 SECUNIA 58713 SECUNIA 58714 SECUNIA 58716 SECUNIA 58742 SECUNIA 58797 SECUNIA 58939 SECUNIA 58945 SECUNIA 58977 SECUNIA 59120 SECUNIA 59126 SECUNIA 59162 SECUNIA 59167 SECUNIA 59175 SECUNIA 59189 SECUNIA 59191 SECUNIA 59192 SECUNIA 59223 SECUNIA 59264 SECUNIA 59282 SECUNIA 59284 SECUNIA 59287 SECUNIA 59300 SECUNIA 59301 SECUNIA 59306 SECUNIA 59310 SECUNIA 59340 SECUNIA 59342 SECUNIA 59362 SECUNIA 59364 SECUNIA 59365 SECUNIA 59413 SECUNIA 59431 SECUNIA 59437 SECUNIA 59438 SECUNIA 59440 SECUNIA 59441 SECUNIA 59442 SECUNIA 59445 SECUNIA 59449 SECUNIA 59450 SECUNIA 59451 SECUNIA 59459 SECUNIA 59460 SECUNIA 59483 SECUNIA 59490 SECUNIA 59491 SECUNIA 59495 SECUNIA 59514 SECUNIA 59518 SECUNIA 59525 SECUNIA 59655 SECUNIA 59659 SECUNIA 59666 SECUNIA 59669 SECUNIA 59721 SECUNIA 59784 SECUNIA 59895 SECUNIA 59916 SECUNIA 59990 SECUNIA 60571 SECUNIA 61254 BID 67898 FEDORA FEDORA-2014-9301 FEDORA FEDORA-2014-9308 GENTOO GLSA-201407-05 HP HPSBGN03050 HP HPSBMU03051 HP HPSBMU03055 HP HPSBMU03056 HP HPSBMU03057 HP HPSBMU03062 HP HPSBMU03065 HP HPSBMU03069 HP HPSBMU03074 HP HPSBMU03076 HP HPSBOV03047 IAVM IAVM:2014-A-0083 IAVM IAVM:2014-A-0087 IAVM IAVM:2014-A-0099 IAVM IAVM:2014-A-0100 IAVM IAVM:2014-A-0109 IAVM IAVM:2014-A-0110 IAVM IAVM:2014-A-0111 IAVM IAVM:2014-A-0115 IAVM IAVM:2014-B-0077 IAVM IAVM:2014-B-0079 IAVM IAVM:2014-B-0080 IAVM IAVM:2014-B-0085 IAVM IAVM:2014-B-0088 IAVM IAVM:2014-B-0089 IAVM IAVM:2014-B-0091 IAVM IAVM:2014-B-0092 IAVM IAVM:2014-B-0095 IAVM IAVM:2014-B-0097 IAVM IAVM:2014-B-0101 IAVM IAVM:2014-B-0102 IAVM IAVM:2014-B-0103 MANDRIVA MDVSA-2014:105 MANDRIVA MDVSA-2014:106 MANDRIVA MDVSA-2015:062 HP SSRT101590 SUSE SUSE-SU-2015:0578 SUSE SUSE-SU-2015:0743 CONFIRM http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629 CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=KB29195 MISC http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html CONFIRM http://support.apple.com/kb/HT6443 CONFIRM http://support.citrix.com/article/CTX140876 CONFIRM http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15342.html CONFIRM http://www-01.ibm.com/support/docview.wss?uid=isg400001841 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=isg400001843 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21673137 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21675626 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21675821 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676035 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676062 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676071 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676419 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676496 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676501 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676529 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676615 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676655 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676879 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676889 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21677527 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21677695 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21677828 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21677836 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21678167 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21678289 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21683332 CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg24037761 CONFIRM http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754 CONFIRM http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755 CONFIRM http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756 CONFIRM http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757 CONFIRM http://www.blackberry.com/btsc/KB36051 CONFIRM http://www.f-secure.com/en/web/labs_global/fsc-2014-6 CONFIRM http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm CONFIRM http://www.ibm.com/support/docview.wss?uid=swg21676356 CONFIRM http://www.ibm.com/support/docview.wss?uid=swg21676793 CONFIRM http://www.ibm.com/support/docview.wss?uid=swg24037783 CONFIRM http://www.novell.com/support/kb/doc.php?id=7015264 CONFIRM http://www.novell.com/support/kb/doc.php?id=7015300 CONFIRM http://www.openssl.org/news/secadv_20140605.txt CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html CONFIRM http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html CONFIRM http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html CONFIRM http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html CONFIRM http://www.splunk.com/view/SP-CAAAM2D CONFIRM http://www.vmware.com/security/advisories/VMSA-2014-0006.html CONFIRM http://www.vmware.com/security/advisories/VMSA-2014-0012.html CONFIRM http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6060&myns=phmc&mync=E CONFIRM http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6061&myns=phmc&mync=E CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1103600 CONFIRM https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=8011cd56e39a433b1837465259a9bd24a38727fb CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946 CONFIRM https://kb.bluecoat.com/index?page=content&id=SA80 CONFIRM https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629 CONFIRM https://kc.mcafee.com/corporate/index?page=content&id=SB10075 CONFIRM https://www.novell.com/support/kb/doc.php?id=7015271 SUSE openSUSE-SU-2016:0640 The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.