cpe:/a:openssl:openssl:0.9.8ze cpe:/a:openssl:openssl:1.0.0 cpe:/a:openssl:openssl:1.0.0a cpe:/a:openssl:openssl:1.0.0b cpe:/a:openssl:openssl:1.0.0c cpe:/a:openssl:openssl:1.0.0d cpe:/a:openssl:openssl:1.0.0e cpe:/a:openssl:openssl:1.0.0f cpe:/a:openssl:openssl:1.0.0g cpe:/a:openssl:openssl:1.0.0h cpe:/a:openssl:openssl:1.0.0i cpe:/a:openssl:openssl:1.0.0j cpe:/a:openssl:openssl:1.0.0k cpe:/a:openssl:openssl:1.0.0l cpe:/a:openssl:openssl:1.0.0m cpe:/a:openssl:openssl:1.0.0n cpe:/a:openssl:openssl:1.0.0o cpe:/a:openssl:openssl:1.0.0p cpe:/a:openssl:openssl:1.0.0q cpe:/a:openssl:openssl:1.0.1 cpe:/a:openssl:openssl:1.0.1a cpe:/a:openssl:openssl:1.0.1b cpe:/a:openssl:openssl:1.0.1c cpe:/a:openssl:openssl:1.0.1d cpe:/a:openssl:openssl:1.0.1e cpe:/a:openssl:openssl:1.0.1f cpe:/a:openssl:openssl:1.0.1g cpe:/a:openssl:openssl:1.0.1h cpe:/a:openssl:openssl:1.0.1i cpe:/a:openssl:openssl:1.0.1j cpe:/a:openssl:openssl:1.0.1k cpe:/a:openssl:openssl:1.0.1l cpe:/a:openssl:openssl:1.0.2 CVE-2015-0209 2015-03-19T18:59:02.617-04:00 2018-01-04T21:29:58.273-05:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2015-03-20T09:41:49.823-04:00 SECTRACK 1031929 BID 73239 APPLE APPLE-SA-2015-06-30-2 DEBIAN DSA-3197 FEDORA FEDORA-2015-4300 FEDORA FEDORA-2015-4303 FEDORA FEDORA-2015-4320 FEDORA FEDORA-2015-6855 FEDORA FEDORA-2015-6951 FREEBSD FreeBSD-SA-15:06 GENTOO GLSA-201503-11 HP HPSBGN03306 HP HPSBMU03380 HP HPSBMU03397 HP HPSBMU03409 HP HPSBMU03413 MANDRIVA MDVSA-2015:062 MANDRIVA MDVSA-2015:063 REDHAT RHSA-2015:0715 REDHAT RHSA-2015:0716 REDHAT RHSA-2015:0752 REDHAT RHSA-2016:1089 REDHAT RHSA-2016:2957 HP SSRT102000 SUSE SUSE-SU-2015:0541 UBUNTU USN-2537-1 CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680 CONFIRM http://support.apple.com/kb/HT204942 CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html CONFIRM http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html CONFIRM http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html CONFIRM http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html CONFIRM https://access.redhat.com/articles/1384453 CONFIRM https://bto.bluecoat.com/security-advisory/sa92 CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1196737 CONFIRM https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=1b4a8df38fc9ab3c089ca5765075ee53ec5bd66a CONFIRM https://kc.mcafee.com/corporate/index?page=content&id=SB10110 CONFIRM https://support.citrix.com/article/CTX216642 CONFIRM https://www.openssl.org/news/secadv_20150319.txt SUSE openSUSE-SU-2015:0554 SUSE openSUSE-SU-2015:1277 SUSE openSUSE-SU-2016:0640 Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.