Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2014-3568
Description:OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.
Test IDs: 1.3.6.1.4.1.25623.1.0.703053   1.3.6.1.4.1.25623.1.0.120456   1.3.6.1.4.1.25623.1.0.850800   1.3.6.1.4.1.25623.1.0.850875   1.3.6.1.4.1.25623.1.1.4.2014.1386.1   1.3.6.1.4.1.25623.1.1.4.2014.1387.1   1.3.6.1.4.1.25623.1.1.4.2014.1361.1  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2014-3568
http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html
BugTraq ID: 70585
http://www.securityfocus.com/bid/70585
Debian Security Information: DSA-3053 (Google Search)
http://www.debian.org/security/2014/dsa-3053
http://security.gentoo.org/glsa/glsa-201412-39.xml
HPdes Security Advisory: HPSBHF03300
http://marc.info/?l=bugtraq&m=142804214608580&w=2
HPdes Security Advisory: HPSBMU03260
http://marc.info/?l=bugtraq&m=142495837901899&w=2
HPdes Security Advisory: HPSBMU03261
http://marc.info/?l=bugtraq&m=143290522027658&w=2
HPdes Security Advisory: HPSBMU03263
http://marc.info/?l=bugtraq&m=143290437727362&w=2
HPdes Security Advisory: HPSBMU03267
http://marc.info/?l=bugtraq&m=142624590206005&w=2
HPdes Security Advisory: HPSBMU03304
http://marc.info/?l=bugtraq&m=142791032306609&w=2
HPdes Security Advisory: HPSBOV03227
http://marc.info/?l=bugtraq&m=142103967620673&w=2
HPdes Security Advisory: HPSBUX03162
http://marc.info/?l=bugtraq&m=141477196830952&w=2
HPdes Security Advisory: SSRT101767
http://marc.info/?l=bugtraq&m=141477196830952&w=2
HPdes Security Advisory: SSRT101779
http://marc.info/?l=bugtraq&m=142103967620673&w=2
HPdes Security Advisory: SSRT101894
http://marc.info/?l=bugtraq&m=142495837901899&w=2
NETBSD Security Advisory: NetBSD-SA2014-015
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc
http://www.securitytracker.com/id/1031053
http://secunia.com/advisories/59627
http://secunia.com/advisories/61058
http://secunia.com/advisories/61073
http://secunia.com/advisories/61130
http://secunia.com/advisories/61207
http://secunia.com/advisories/61819
http://secunia.com/advisories/61959
http://secunia.com/advisories/62030
http://secunia.com/advisories/62070
http://secunia.com/advisories/62124
SuSE Security Announcement: SUSE-SU-2014:1357 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html
SuSE Security Announcement: SUSE-SU-2014:1361 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html
SuSE Security Announcement: SUSE-SU-2015:0578 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
SuSE Security Announcement: openSUSE-SU-2014:1331 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html
SuSE Security Announcement: openSUSE-SU-2016:0640 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
XForce ISS Database: openssl-cve20143568-sec-bypass(97037)
https://exchange.xforce.ibmcloud.com/vulnerabilities/97037




© 1998-2024 E-Soft Inc. All rights reserved.