Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2014-0221
Beschreibung:The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake.
Test Kennungen: 1.3.6.1.4.1.25623.1.0.702950   1.3.6.1.4.1.25623.1.0.105203   1.3.6.1.4.1.25623.1.0.105202   1.3.6.1.4.1.25623.1.0.105209   1.3.6.1.4.1.25623.1.0.123278   1.3.6.1.4.1.25623.1.0.123280   1.3.6.1.4.1.25623.1.0.123403   1.3.6.1.4.1.25623.1.0.123365   1.3.6.1.4.1.25623.1.0.123332   1.3.6.1.4.1.25623.1.0.850751   1.3.6.1.4.1.25623.1.0.850981   1.3.6.1.4.1.25623.1.1.2.2020.1121   1.3.6.1.4.1.25623.1.1.4.2014.0761.1   1.3.6.1.4.1.25623.1.1.4.2014.0759.2   1.3.6.1.4.1.25623.1.1.4.2014.0759.1  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2014-0221
BugTraq ID: 67901
http://www.securityfocus.com/bid/67901
Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/534161/100/0/threaded
Cisco Security Advisory: 20140605 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
http://seclists.org/fulldisclosure/2014/Dec/23
http://security.gentoo.org/glsa/glsa-201407-05.xml
HPdes Security Advisory: HPSBGN03050
http://marc.info/?l=bugtraq&m=140482916501310&w=2
HPdes Security Advisory: HPSBMU03051
http://marc.info/?l=bugtraq&m=140448122410568&w=2
HPdes Security Advisory: HPSBMU03055
http://marc.info/?l=bugtraq&m=140431828824371&w=2
HPdes Security Advisory: HPSBMU03056
http://marc.info/?l=bugtraq&m=140389355508263&w=2
HPdes Security Advisory: HPSBMU03057
http://marc.info/?l=bugtraq&m=140389274407904&w=2
HPdes Security Advisory: HPSBMU03062
http://marc.info/?l=bugtraq&m=140752315422991&w=2
HPdes Security Advisory: HPSBMU03065
http://marc.info/?l=bugtraq&m=140491231331543&w=2
HPdes Security Advisory: HPSBMU03069
http://marc.info/?l=bugtraq&m=140499827729550&w=2
HPdes Security Advisory: HPSBMU03074
http://marc.info/?l=bugtraq&m=140621259019789&w=2
HPdes Security Advisory: HPSBMU03076
http://marc.info/?l=bugtraq&m=140904544427729&w=2
HPdes Security Advisory: HPSBOV03047
http://marc.info/?l=bugtraq&m=140317760000786&w=2
HPdes Security Advisory: HPSBUX03046
http://marc.info/?l=bugtraq&m=140266410314613&w=2
HPdes Security Advisory: SSRT101590
http://marc.info/?l=bugtraq&m=140266410314613&w=2
http://www.mandriva.com/security/advisories?name=MDVSA-2014:105
http://www.mandriva.com/security/advisories?name=MDVSA-2014:106
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
RedHat Security Advisories: RHSA-2014:1021
http://rhn.redhat.com/errata/RHSA-2014-1021.html
http://www.securitytracker.com/id/1030337
http://secunia.com/advisories/58337
http://secunia.com/advisories/58615
http://secunia.com/advisories/58713
http://secunia.com/advisories/58714
http://secunia.com/advisories/58939
http://secunia.com/advisories/58945
http://secunia.com/advisories/58977
http://secunia.com/advisories/59027
http://secunia.com/advisories/59120
http://secunia.com/advisories/59126
http://secunia.com/advisories/59162
http://secunia.com/advisories/59167
http://secunia.com/advisories/59175
http://secunia.com/advisories/59189
http://secunia.com/advisories/59192
http://secunia.com/advisories/59221
http://secunia.com/advisories/59284
http://secunia.com/advisories/59287
http://secunia.com/advisories/59300
http://secunia.com/advisories/59301
http://secunia.com/advisories/59306
http://secunia.com/advisories/59310
http://secunia.com/advisories/59342
http://secunia.com/advisories/59364
http://secunia.com/advisories/59365
http://secunia.com/advisories/59413
http://secunia.com/advisories/59429
http://secunia.com/advisories/59437
http://secunia.com/advisories/59441
http://secunia.com/advisories/59449
http://secunia.com/advisories/59450
http://secunia.com/advisories/59451
http://secunia.com/advisories/59454
http://secunia.com/advisories/59460
http://secunia.com/advisories/59490
http://secunia.com/advisories/59491
http://secunia.com/advisories/59495
http://secunia.com/advisories/59514
http://secunia.com/advisories/59518
http://secunia.com/advisories/59528
http://secunia.com/advisories/59655
http://secunia.com/advisories/59659
http://secunia.com/advisories/59666
http://secunia.com/advisories/59669
http://secunia.com/advisories/59721
http://secunia.com/advisories/59784
http://secunia.com/advisories/59895
http://secunia.com/advisories/59990
http://secunia.com/advisories/60571
http://secunia.com/advisories/60687
http://secunia.com/advisories/61254
SuSE Security Announcement: SUSE-SU-2015:0743 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html
SuSE Security Announcement: openSUSE-SU-2016:0640 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.