cpe:/a:openssl:openssl:1.0.1 cpe:/a:openssl:openssl:1.0.1a cpe:/a:openssl:openssl:1.0.1b cpe:/a:openssl:openssl:1.0.1c cpe:/a:openssl:openssl:1.0.1d cpe:/a:openssl:openssl:1.0.1e cpe:/a:openssl:openssl:1.0.1f cpe:/a:openssl:openssl:1.0.1g cpe:/a:openssl:openssl:1.0.1h cpe:/a:openssl:openssl:1.0.1i cpe:/a:openssl:openssl:1.0.1j cpe:/a:openssl:openssl:1.0.1k cpe:/a:openssl:openssl:1.0.1l cpe:/a:openssl:openssl:1.0.1m cpe:/a:openssl:openssl:1.0.1n cpe:/a:openssl:openssl:1.0.1o cpe:/a:openssl:openssl:1.0.1p cpe:/a:openssl:openssl:1.0.2 cpe:/a:openssl:openssl:1.0.2a cpe:/a:openssl:openssl:1.0.2b cpe:/a:openssl:openssl:1.0.2c cpe:/a:openssl:openssl:1.0.2d cpe:/o:canonical:ubuntu_linux:12.04::~~lts~~~ cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~ cpe:/o:canonical:ubuntu_linux:15.04 cpe:/o:canonical:ubuntu_linux:15.10 cpe:/o:debian:debian_linux:7.0 cpe:/o:debian:debian_linux:8.0 CVE-2015-3194 2015-12-06T15:59:04.707-05:00 2019-02-07T11:19:38.667-05:00 5.0 NETWORK LOW NONE NONE NONE PARTIAL http://nvd.nist.gov 2019-02-07T09:46:50.567-05:00 SECTRACK 1034294 CISCO 20151204 Multiple Vulnerabilities in OpenSSL (December 2015) Affecting Cisco Products BID 78623 BID 91787 DEBIAN DSA-3413 FEDORA FEDORA-2015-d87d60b9a9 HP HPSBGN03536 REDHAT RHSA-2015:2617 REDHAT RHSA-2016:2957 SLACKWARE SSA:2015-349-04 UBUNTU USN-2830-1 CONFIRM http://fortiguard.com/advisory/openssl-advisory-december-2015 CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 CONFIRM http://openssl.org/news/secadv/20151203.txt CONFIRM http://www.fortiguard.com/advisory/openssl-advisory-december-2015 CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1288320 CONFIRM https://git.openssl.org/?p=openssl.git;a=commit;h=c394a488942387246653833359a5c94b5832674e CONFIRM https://git.openssl.org/?p=openssl.git;a=commit;h=d8541d7e9e63bf5f343af24644046c8d96498c17 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944173 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322 CONFIRM https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100 SUSE openSUSE-SU-2015:2288 SUSE openSUSE-SU-2015:2289 SUSE openSUSE-SU-2015:2318 SUSE openSUSE-SU-2016:0637 SUSE openSUSE-SU-2016:1332 crypto/rsa/rsa_ameth.c in OpenSSL 1.0.1 before 1.0.1q and 1.0.2 before 1.0.2e allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an RSA PSS ASN.1 signature that lacks a mask generation function parameter.