cpe:/a:openssl:openssl:1.0.1 cpe:/a:openssl:openssl:1.0.1:beta1 cpe:/a:openssl:openssl:1.0.1:beta2 cpe:/a:openssl:openssl:1.0.1:beta3 cpe:/a:openssl:openssl:1.0.1a cpe:/a:openssl:openssl:1.0.1b cpe:/a:openssl:openssl:1.0.1c cpe:/a:openssl:openssl:1.0.1d cpe:/a:openssl:openssl:1.0.1e cpe:/a:openssl:openssl:1.0.1f cpe:/a:openssl:openssl:1.0.1g cpe:/a:openssl:openssl:1.0.1h cpe:/a:openssl:openssl:1.0.1i cpe:/a:openssl:openssl:1.0.1j cpe:/a:openssl:openssl:1.0.1k cpe:/a:openssl:openssl:1.0.1l cpe:/a:openssl:openssl:1.0.1m cpe:/a:openssl:openssl:1.0.1n cpe:/a:openssl:openssl:1.0.1o cpe:/a:openssl:openssl:1.0.1p cpe:/a:openssl:openssl:1.0.1q cpe:/a:openssl:openssl:1.0.1r cpe:/a:openssl:openssl:1.0.2 cpe:/a:openssl:openssl:1.0.2:beta1 cpe:/a:openssl:openssl:1.0.2:beta2 cpe:/a:openssl:openssl:1.0.2:beta3 cpe:/a:openssl:openssl:1.0.2a cpe:/a:openssl:openssl:1.0.2b cpe:/a:openssl:openssl:1.0.2c cpe:/a:openssl:openssl:1.0.2d cpe:/a:openssl:openssl:1.0.2e cpe:/a:openssl:openssl:1.0.2f cpe:/a:oracle:mysql:5.6.29 cpe:/a:oracle:mysql:5.7.11 cpe:/o:google:android:4.0 cpe:/o:google:android:4.0.1 cpe:/o:google:android:4.0.2 cpe:/o:google:android:4.0.3 cpe:/o:google:android:4.0.4 cpe:/o:google:android:4.1 cpe:/o:google:android:4.1.2 cpe:/o:google:android:4.2 cpe:/o:google:android:4.2.1 cpe:/o:google:android:4.2.2 cpe:/o:google:android:4.3 cpe:/o:google:android:4.3.1 cpe:/o:google:android:4.4 cpe:/o:google:android:4.4.1 cpe:/o:google:android:4.4.2 cpe:/o:google:android:4.4.3 cpe:/o:google:android:5.0 cpe:/o:google:android:5.0.1 cpe:/o:google:android:5.1 cpe:/o:google:android:5.1.0 cpe:/o:google:android:6.0 cpe:/o:google:android:6.0.1 CVE-2016-0705 2016-03-03T15:59:00.953-05:00 2018-09-18T06:29:01.153-04:00 10.0 NETWORK LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2016-12-28T09:37:06.007-05:00 SECTRACK 1035133 CISCO 20160302 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016 BID 83754 BID 91787 DEBIAN DSA-3500 FEDORA FEDORA-2016-2802690366 FEDORA FEDORA-2016-e6807b3394 FREEBSD FreeBSD-SA-16:12 GENTOO GLSA-201603-15 HP HPSBGN03563 HP HPSBGN03569 HP HPSBMU03575 REDHAT RHSA-2016:2957 REDHAT RHSA-2018:2568 REDHAT RHSA-2018:2575 REDHAT RHSA-2018:2713 SUSE SUSE-SU-2016:0617 SUSE SUSE-SU-2016:0620 SUSE SUSE-SU-2016:0621 SUSE SUSE-SU-2016:0624 SUSE SUSE-SU-2016:0631 SUSE SUSE-SU-2016:1057 UBUNTU USN-2914-1 CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 CONFIRM http://openssl.org/news/secadv/20160301.txt CONFIRM http://source.android.com/security/bulletin/2016-05-01.html CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html CONFIRM https://git.openssl.org/?p=openssl.git;a=commit;h=6c88c71b4e4825c7bc0489306d062d017634eb88 CONFIRM https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05086877 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05126404 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05135617 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150736 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150800 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176716 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 CONFIRM https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168 CONFIRM https://www.openssl.org/news/secadv/20160301.txt SUSE openSUSE-SU-2016:0627 SUSE openSUSE-SU-2016:0628 SUSE openSUSE-SU-2016:0637 SUSE openSUSE-SU-2016:0638 SUSE openSUSE-SU-2016:1332 SUSE openSUSE-SU-2016:1566 Double free vulnerability in the dsa_priv_decode function in crypto/dsa/dsa_ameth.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed DSA private key.