cpe:/a:openssl:openssl:0.9.8ze cpe:/a:openssl:openssl:1.0.0 cpe:/a:openssl:openssl:1.0.0a cpe:/a:openssl:openssl:1.0.0b cpe:/a:openssl:openssl:1.0.0c cpe:/a:openssl:openssl:1.0.0d cpe:/a:openssl:openssl:1.0.0e cpe:/a:openssl:openssl:1.0.0f cpe:/a:openssl:openssl:1.0.0g cpe:/a:openssl:openssl:1.0.0h cpe:/a:openssl:openssl:1.0.0i cpe:/a:openssl:openssl:1.0.0j cpe:/a:openssl:openssl:1.0.0k cpe:/a:openssl:openssl:1.0.0l cpe:/a:openssl:openssl:1.0.0m cpe:/a:openssl:openssl:1.0.0n cpe:/a:openssl:openssl:1.0.0o cpe:/a:openssl:openssl:1.0.0p cpe:/a:openssl:openssl:1.0.0q cpe:/a:openssl:openssl:1.0.1 cpe:/a:openssl:openssl:1.0.1a cpe:/a:openssl:openssl:1.0.1b cpe:/a:openssl:openssl:1.0.1c cpe:/a:openssl:openssl:1.0.1d cpe:/a:openssl:openssl:1.0.1e cpe:/a:openssl:openssl:1.0.1f cpe:/a:openssl:openssl:1.0.1g cpe:/a:openssl:openssl:1.0.1h cpe:/a:openssl:openssl:1.0.1i cpe:/a:openssl:openssl:1.0.1j cpe:/a:openssl:openssl:1.0.1k cpe:/a:openssl:openssl:1.0.1l cpe:/a:openssl:openssl:1.0.2 CVE-2015-0286 2015-03-19T18:59:04.677-04:00 2018-01-04T21:29:59.337-05:00 5.0 NETWORK LOW NONE NONE NONE PARTIAL http://nvd.nist.gov 2016-06-28T11:31:11.447-04:00 SECTRACK 1031929 SECTRACK 1032917 BID 73225 APPLE APPLE-SA-2015-06-30-2 APPLE APPLE-SA-2015-09-16-1 APPLE APPLE-SA-2015-09-30-3 DEBIAN DSA-3197 FEDORA FEDORA-2015-4300 FEDORA FEDORA-2015-4303 FEDORA FEDORA-2015-4320 FEDORA FEDORA-2015-6855 FEDORA FEDORA-2015-6951 FREEBSD FreeBSD-SA-15:06 HP HPSBGN03306 HP HPSBMU03380 HP HPSBMU03397 HP HPSBMU03409 HP HPSBMU03413 MANDRIVA MDVSA-2015:062 MANDRIVA MDVSA-2015:063 REDHAT RHSA-2015:0715 REDHAT RHSA-2015:0716 REDHAT RHSA-2015:0752 REDHAT RHSA-2016:2957 HP SSRT102000 SUSE SUSE-SU-2015:0541 SUSE SUSE-SU-2015:0578 UBUNTU USN-2537-1 CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680 CONFIRM http://support.apple.com/kb/HT204942 CONFIRM http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015 CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html CONFIRM http://www.oracle.com/technetwork/topics/security/alerts-086861.html CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html CONFIRM http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html CONFIRM http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html CONFIRM http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html CONFIRM https://access.redhat.com/articles/1384453 CONFIRM https://bto.bluecoat.com/security-advisory/sa92 CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1202366 CONFIRM https://git.openssl.org/?p=openssl.git;a=commit;h=c3c7fb07dc975dc3c9de0eddb7d8fd79fc9c67c1 CONFIRM https://kc.mcafee.com/corporate/index?page=content&id=SB10110 CONFIRM https://support.apple.com/HT205212 CONFIRM https://support.apple.com/HT205267 CONFIRM https://support.citrix.com/article/CTX216642 CONFIRM https://www.openssl.org/news/secadv_20150319.txt SUSE openSUSE-SU-2015:0554 SUSE openSUSE-SU-2015:1277 SUSE openSUSE-SU-2016:0640 The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.