Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2017.2700.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2017:2700-1)
Summary:The remote host is missing an update for the 'SLES 12-SP1 Docker image' package(s) announced via the SUSE-SU-2017:2700-1 advisory.
Description:Summary:
The remote host is missing an update for the 'SLES 12-SP1 Docker image' package(s) announced via the SUSE-SU-2017:2700-1 advisory.

Vulnerability Insight:
The SUSE Linux Enterprise Server 12 SP1 container image has been updated to include security and stability fixes.
The following issues related to building of the container images have been fixed:
- Included krb5 package to avoid the inclusion of krb5-mini which gets
selected as a dependency by the Build Service solver. (bsc#1056193)
- Do not install recommended packages when building container images.
(bsc#975726)
A number of security issues that have been already fixed by updates released for SUSE Linux Enterprise Server 12 SP1 are now included in the base image. A package/CVE cross-reference is available below.
pam:
- CVE-2015-3238 libtasn1:
- CVE-2015-3622
- CVE-2016-4008 expat:
expat:
- CVE-2012-6702
- CVE-2015-1283
- CVE-2016-0718
- CVE-2016-5300
- CVE-2016-9063
- CVE-2017-9233 libidn:
- CVE-2015-2059
- CVE-2015-8948
- CVE-2016-6261
- CVE-2016-6262
- CVE-2016-6263 zlib:
- CVE-2016-9840
- CVE-2016-9841
- CVE-2016-9842
- CVE-2016-9843 curl:
- CVE-2016-5419
- CVE-2016-5420
- CVE-2016-5421
- CVE-2016-7141
- CVE-2016-7167
- CVE-2016-8615
- CVE-2016-8616
- CVE-2016-8617
- CVE-2016-8618
- CVE-2016-8619
- CVE-2016-8620
- CVE-2016-8621
- CVE-2016-8622
- CVE-2016-8623
- CVE-2016-8624
- CVE-2016-9586
- CVE-2017-1000100
- CVE-2017-1000101
- CVE-2017-7407 openssl:
- CVE-2016-2105
- CVE-2016-2106
- CVE-2016-2107
- CVE-2016-2108
- CVE-2016-2109
- CVE-2016-2177
- CVE-2016-2178
- CVE-2016-2179
- CVE-2016-2180
- CVE-2016-2181
- CVE-2016-2182
- CVE-2016-2183
- CVE-2016-6302
- CVE-2016-6303
- CVE-2016-6304
- CVE-2016-6306
- CVE-2016-7056
- CVE-2016-8610
- CVE-2017-3731 cracklib:
- CVE-2016-6318 pcre:
- CVE-2014-8964
- CVE-2015-2325
- CVE-2015-2327
- CVE-2015-2328
- CVE-2015-3210
- CVE-2015-3217
- CVE-2015-5073
- CVE-2015-8380
- CVE-2015-8381
- CVE-2015-8382
- CVE-2015-8383
- CVE-2015-8384
- CVE-2015-8385
- CVE-2015-8386
- CVE-2015-8387
- CVE-2015-8388
- CVE-2015-8389
- CVE-2015-8390
- CVE-2015-8391
- CVE-2015-8392
- CVE-2015-8393
- CVE-2015-8394
- CVE-2015-8395
- CVE-2016-1283
- CVE-2016-3191 appamor:
- CVE-2017-6507 bash:
- CVE-2014-6277
- CVE-2014-6278
- CVE-2016-0634
- CVE-2016-7543 cpio:
- CVE-2016-2037 glibc:
- CVE-2016-1234
- CVE-2016-3075
- CVE-2016-3706
- CVE-2016-4429
- CVE-2017-1000366 perl:
- CVE-2015-8853
- CVE-2016-1238
- CVE-2016-2381
- CVE-2016-6185 libssh2_org:
- CVE-2016-0787 util-linux:
- CVE-2016-5011
- CVE-2017-2616 ncurses:
- CVE-2017-10684
- CVE-2017-10685
- CVE-2017-11112
- CVE-2017-11113 libksba:
- CVE-2016-4574
- CVE-2016-4579 libxml2:
- CVE-2014-0191
- CVE-2015-8806
- CVE-2016-1762
- CVE-2016-1833
- CVE-2016-1834
- CVE-2016-1835
- CVE-2016-1837
- CVE-2016-1838
- CVE-2016-1839
- CVE-2016-1840
- CVE-2016-2073
- CVE-2016-3627
- CVE-2016-3705
- CVE-2016-4447
- CVE-2016-4448
- CVE-2016-4449
- CVE-2016-4483
- CVE-2016-4658
- CVE-2016-9318
- CVE-2016-9597
- CVE-2017-9047
- CVE-2017-9048
- CVE-2017-9049
- CVE-2017-9050 libgcrypt:
- CVE-2015-7511
- CVE-2016-6313
- ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'SLES 12-SP1 Docker image' package(s) on SUSE Linux Enterprise Module for Containers 12.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-6702
BugTraq ID: 91483
http://www.securityfocus.com/bid/91483
Debian Security Information: DSA-3597 (Google Search)
http://www.debian.org/security/2016/dsa-3597
https://security.gentoo.org/glsa/201701-21
http://www.openwall.com/lists/oss-security/2016/06/03/8
http://www.openwall.com/lists/oss-security/2016/06/04/1
http://www.ubuntu.com/usn/USN-3010-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-0191
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html
BugTraq ID: 67233
http://www.securityfocus.com/bid/67233
RedHat Security Advisories: RHSA-2015:0749
http://rhn.redhat.com/errata/RHSA-2015-0749.html
SuSE Security Announcement: openSUSE-SU-2015:2372 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html
XForce ISS Database: libxml2-cve20140191-dos(93092)
https://exchange.xforce.ibmcloud.com/vulnerabilities/93092
Common Vulnerability Exposure (CVE) ID: CVE-2014-6271
http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html
BugTraq ID: 70103
http://www.securityfocus.com/bid/70103
Bugtraq: 20141001 NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/533593/100/0/threaded
Cert/CC Advisory: TA14-268A
http://www.us-cert.gov/ncas/alerts/TA14-268A
CERT/CC vulnerability note: VU#252743
http://www.kb.cert.org/vuls/id/252743
Cisco Security Advisory: 20140926 GNU Bash Environmental Variable Command Injection Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash
Debian Security Information: DSA-3032 (Google Search)
http://www.debian.org/security/2014/dsa-3032
https://www.exploit-db.com/exploits/34879/
https://www.exploit-db.com/exploits/37816/
https://www.exploit-db.com/exploits/38849/
https://www.exploit-db.com/exploits/39918/
https://www.exploit-db.com/exploits/40619/
https://www.exploit-db.com/exploits/40938/
https://www.exploit-db.com/exploits/42938/
http://seclists.org/fulldisclosure/2014/Oct/0
HPdes Security Advisory: HPSBGN03117
http://marc.info/?l=bugtraq&m=141216207813411&w=2
HPdes Security Advisory: HPSBGN03138
http://marc.info/?l=bugtraq&m=141330468527613&w=2
HPdes Security Advisory: HPSBGN03141
http://marc.info/?l=bugtraq&m=141383304022067&w=2
HPdes Security Advisory: HPSBGN03142
http://marc.info/?l=bugtraq&m=141383244821813&w=2
HPdes Security Advisory: HPSBGN03233
http://marc.info/?l=bugtraq&m=142118135300698&w=2
HPdes Security Advisory: HPSBHF03119
http://marc.info/?l=bugtraq&m=141216668515282&w=2
HPdes Security Advisory: HPSBHF03124
http://marc.info/?l=bugtraq&m=141235957116749&w=2
HPdes Security Advisory: HPSBHF03125
http://marc.info/?l=bugtraq&m=141345648114150&w=2
HPdes Security Advisory: HPSBHF03145
http://marc.info/?l=bugtraq&m=141383465822787&w=2
HPdes Security Advisory: HPSBHF03146
http://marc.info/?l=bugtraq&m=141383353622268&w=2
HPdes Security Advisory: HPSBMU03133
http://marc.info/?l=bugtraq&m=141330425327438&w=2
HPdes Security Advisory: HPSBMU03143
http://marc.info/?l=bugtraq&m=141383026420882&w=2
HPdes Security Advisory: HPSBMU03144
http://marc.info/?l=bugtraq&m=141383081521087&w=2
HPdes Security Advisory: HPSBMU03165
http://marc.info/?l=bugtraq&m=141577137423233&w=2
HPdes Security Advisory: HPSBMU03182
http://marc.info/?l=bugtraq&m=141585637922673&w=2
HPdes Security Advisory: HPSBMU03217
http://marc.info/?l=bugtraq&m=141879528318582&w=2
HPdes Security Advisory: HPSBMU03220
http://marc.info/?l=bugtraq&m=142721162228379&w=2
HPdes Security Advisory: HPSBMU03245
http://marc.info/?l=bugtraq&m=142358026505815&w=2
HPdes Security Advisory: HPSBMU03246
http://marc.info/?l=bugtraq&m=142358078406056&w=2
HPdes Security Advisory: HPSBOV03228
http://marc.info/?l=bugtraq&m=142113462216480&w=2
HPdes Security Advisory: HPSBST03122
http://marc.info/?l=bugtraq&m=141319209015420&w=2
HPdes Security Advisory: HPSBST03129
http://marc.info/?l=bugtraq&m=141383196021590&w=2
HPdes Security Advisory: HPSBST03131
http://marc.info/?l=bugtraq&m=141383138121313&w=2
HPdes Security Advisory: HPSBST03148
http://marc.info/?l=bugtraq&m=141694386919794&w=2
HPdes Security Advisory: HPSBST03154
http://marc.info/?l=bugtraq&m=141577297623641&w=2
HPdes Security Advisory: HPSBST03155
http://marc.info/?l=bugtraq&m=141576728022234&w=2
HPdes Security Advisory: HPSBST03157
http://marc.info/?l=bugtraq&m=141450491804793&w=2
HPdes Security Advisory: HPSBST03181
http://marc.info/?l=bugtraq&m=141577241923505&w=2
HPdes Security Advisory: HPSBST03195
http://marc.info/?l=bugtraq&m=142805027510172&w=2
HPdes Security Advisory: HPSBST03196
http://marc.info/?l=bugtraq&m=142719845423222&w=2
HPdes Security Advisory: HPSBST03265
http://marc.info/?l=bugtraq&m=142546741516006&w=2
HPdes Security Advisory: SSRT101711
HPdes Security Advisory: SSRT101739
HPdes Security Advisory: SSRT101742
HPdes Security Advisory: SSRT101816
HPdes Security Advisory: SSRT101819
HPdes Security Advisory: SSRT101827
HPdes Security Advisory: SSRT101868
http://jvn.jp/en/jp/JVN55667175/index.html
http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126
http://www.mandriva.com/security/advisories?name=MDVSA-2015:164
http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html
http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html
http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html
http://packetstormsecurity.com/files/128573/Apache-mod_cgi-Remote-Command-Execution.html
http://packetstormsecurity.com/files/137376/IPFire-Bash-Environment-Variable-Injection-Shellshock.html
http://packetstormsecurity.com/files/161107/SonicWall-SSL-VPN-Shellshock-Remote-Code-Execution.html
RedHat Security Advisories: RHSA-2014:1293
http://rhn.redhat.com/errata/RHSA-2014-1293.html
RedHat Security Advisories: RHSA-2014:1294
http://rhn.redhat.com/errata/RHSA-2014-1294.html
RedHat Security Advisories: RHSA-2014:1295
http://rhn.redhat.com/errata/RHSA-2014-1295.html
RedHat Security Advisories: RHSA-2014:1354
http://rhn.redhat.com/errata/RHSA-2014-1354.html
http://secunia.com/advisories/58200
http://secunia.com/advisories/59272
http://secunia.com/advisories/59737
http://secunia.com/advisories/59907
http://secunia.com/advisories/60024
http://secunia.com/advisories/60034
http://secunia.com/advisories/60044
http://secunia.com/advisories/60055
http://secunia.com/advisories/60063
http://secunia.com/advisories/60193
http://secunia.com/advisories/60325
http://secunia.com/advisories/60433
http://secunia.com/advisories/60947
http://secunia.com/advisories/61065
http://secunia.com/advisories/61128
http://secunia.com/advisories/61129
http://secunia.com/advisories/61188
http://secunia.com/advisories/61283
http://secunia.com/advisories/61287
http://secunia.com/advisories/61291
http://secunia.com/advisories/61312
http://secunia.com/advisories/61313
http://secunia.com/advisories/61328
http://secunia.com/advisories/61442
http://secunia.com/advisories/61471
http://secunia.com/advisories/61485
http://secunia.com/advisories/61503
http://secunia.com/advisories/61542
http://secunia.com/advisories/61547
http://secunia.com/advisories/61550
http://secunia.com/advisories/61552
http://secunia.com/advisories/61565
http://secunia.com/advisories/61603
http://secunia.com/advisories/61633
http://secunia.com/advisories/61641
http://secunia.com/advisories/61643
http://secunia.com/advisories/61654
http://secunia.com/advisories/61676
http://secunia.com/advisories/61700
http://secunia.com/advisories/61703
http://secunia.com/advisories/61711
http://secunia.com/advisories/61715
http://secunia.com/advisories/61780
http://secunia.com/advisories/61816
http://secunia.com/advisories/61855
http://secunia.com/advisories/61857
http://secunia.com/advisories/61873
http://secunia.com/advisories/62228
http://secunia.com/advisories/62312
http://secunia.com/advisories/62343
SuSE Security Announcement: SUSE-SU-2014:1212 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00028.html
SuSE Security Announcement: SUSE-SU-2014:1213 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00029.html
SuSE Security Announcement: SUSE-SU-2014:1223 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00034.html
SuSE Security Announcement: SUSE-SU-2014:1260 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00049.html
SuSE Security Announcement: SUSE-SU-2014:1287 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html
SuSE Security Announcement: openSUSE-SU-2014:1226 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00037.html
SuSE Security Announcement: openSUSE-SU-2014:1238 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00040.html
SuSE Security Announcement: openSUSE-SU-2014:1254 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html
SuSE Security Announcement: openSUSE-SU-2014:1308 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html
SuSE Security Announcement: openSUSE-SU-2014:1310 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html
http://www.ubuntu.com/usn/USN-2362-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-6277
http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
Cisco Security Advisory: 20140926 GNU Bash Environment Variable Command Injection Vulnerability
HPdes Security Advisory: HPSBMU03236
http://marc.info/?l=bugtraq&m=142289270617409&w=2
HPdes Security Advisory: SSRT101830
http://lcamtuf.blogspot.com/2014/09/bash-bug-apply-unofficial-patch-now.html
http://lcamtuf.blogspot.com/2014/10/bash-bug-how-we-finally-cracked.html
http://secunia.com/advisories/59961
http://www.ubuntu.com/usn/USN-2380-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-6278
https://www.exploit-db.com/exploits/39568/
https://www.exploit-db.com/exploits/39887/
http://packetstormsecurity.com/files/137344/Sun-Secure-Global-Desktop-Oracle-Global-Desktop-Shellshock.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-7169
Debian Security Information: DSA-3035 (Google Search)
http://www.debian.org/security/2014/dsa-3035
http://twitter.com/taviso/statuses/514887394294652929
http://www.openwall.com/lists/oss-security/2014/09/24/32
RedHat Security Advisories: RHSA-2014:1306
http://rhn.redhat.com/errata/RHSA-2014-1306.html
RedHat Security Advisories: RHSA-2014:1311
http://rhn.redhat.com/errata/RHSA-2014-1311.html
RedHat Security Advisories: RHSA-2014:1312
http://rhn.redhat.com/errata/RHSA-2014-1312.html
http://secunia.com/advisories/61479
http://secunia.com/advisories/61618
http://secunia.com/advisories/61619
http://secunia.com/advisories/61622
http://secunia.com/advisories/61626
SuSE Security Announcement: SUSE-SU-2014:1247 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00042.html
SuSE Security Announcement: SUSE-SU-2014:1259 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00048.html
SuSE Security Announcement: openSUSE-SU-2014:1229 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.html
SuSE Security Announcement: openSUSE-SU-2014:1242 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.html
http://www.ubuntu.com/usn/USN-2363-1
http://www.ubuntu.com/usn/USN-2363-2
Common Vulnerability Exposure (CVE) ID: CVE-2014-7187
http://openwall.com/lists/oss-security/2014/09/25/32
http://openwall.com/lists/oss-security/2014/09/26/2
http://openwall.com/lists/oss-security/2014/09/28/10
http://secunia.com/advisories/61636
http://www.ubuntu.com/usn/USN-2364-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-7824
BugTraq ID: 71012
http://www.securityfocus.com/bid/71012
Debian Security Information: DSA-3099 (Google Search)
http://www.debian.org/security/2014/dsa-3099
http://www.mandriva.com/security/advisories?name=MDVSA-2015:176
http://www.openwall.com/lists/oss-security/2014/11/10/2
http://secunia.com/advisories/62603
http://www.ubuntu.com/usn/USN-2425-1
XForce ISS Database: dbus-cve20147824-dos(98576)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98576
Common Vulnerability Exposure (CVE) ID: CVE-2014-8964
BugTraq ID: 71206
http://www.securityfocus.com/bid/71206
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145843.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147474.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147516.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147511.html
https://security.gentoo.org/glsa/201607-02
http://www.mandriva.com/security/advisories?name=MDVSA-2015:002
http://www.mandriva.com/security/advisories?name=MDVSA-2015:137
http://www.openwall.com/lists/oss-security/2014/11/21/6
RedHat Security Advisories: RHSA-2015:0330
http://rhn.redhat.com/errata/RHSA-2015-0330.html
SuSE Security Announcement: openSUSE-SU-2015:0858 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-05/msg00014.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9770
http://www.openwall.com/lists/oss-security/2016/04/08/14
http://www.openwall.com/lists/oss-security/2016/04/08/15
SuSE Security Announcement: openSUSE-SU-2016:1101 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:1414 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-05/msg00109.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0245
Debian Security Information: DSA-3161 (Google Search)
http://www.debian.org/security/2015/dsa-3161
http://www.openwall.com/lists/oss-security/2015/02/09/6
SuSE Security Announcement: openSUSE-SU-2015:0300 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00066.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0860
Debian Security Information: DSA-3407 (Google Search)
http://www.debian.org/security/2015/dsa-3407
https://security.gentoo.org/glsa/201612-07
https://blog.fuzzing-project.org/30-Stack-overflows-and-out-of-bounds-read-in-dpkg-Debian.html
http://www.ubuntu.com/usn/USN-2820-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1283
BugTraq ID: 75973
http://www.securityfocus.com/bid/75973
Debian Security Information: DSA-3315 (Google Search)
http://www.debian.org/security/2015/dsa-3315
Debian Security Information: DSA-3318 (Google Search)
http://www.debian.org/security/2015/dsa-3318
https://security.gentoo.org/glsa/201603-09
RedHat Security Advisories: RHSA-2015:1499
http://rhn.redhat.com/errata/RHSA-2015-1499.html
http://www.securitytracker.com/id/1033031
SuSE Security Announcement: SUSE-SU-2016:1508 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html
SuSE Security Announcement: SUSE-SU-2016:1512 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html
SuSE Security Announcement: openSUSE-SU-2015:1287 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html
SuSE Security Announcement: openSUSE-SU-2016:1441 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html
SuSE Security Announcement: openSUSE-SU-2016:1523 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html
http://www.ubuntu.com/usn/USN-2726-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-2059
BugTraq ID: 72736
http://www.securityfocus.com/bid/72736
Debian Security Information: DSA-3578 (Google Search)
http://www.debian.org/security/2016/dsa-3578
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162549.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162537.html
http://www.openwall.com/lists/oss-security/2015/02/23/25
SuSE Security Announcement: openSUSE-SU-2015:1261 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-07/msg00042.html
SuSE Security Announcement: openSUSE-SU-2016:2135 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-08/msg00098.html
http://www.ubuntu.com/usn/USN-3068-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-2325
https://bugs.exim.org/show_bug.cgi?id=1591
https://fortiguard.com/zeroday/FG-VD-15-015
Common Vulnerability Exposure (CVE) ID: CVE-2015-2327
BugTraq ID: 74924
http://www.securityfocus.com/bid/74924
http://www.fortiguard.com/advisory/FG-VD-15-010/
http://www.openwall.com/lists/oss-security/2015/11/29/1
RedHat Security Advisories: RHSA-2016:2750
http://rhn.redhat.com/errata/RHSA-2016-2750.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-2328
http://www.fortiguard.com/advisory/FG-VD-15-014/
RedHat Security Advisories: RHSA-2016:1025
http://rhn.redhat.com/errata/RHSA-2016-1025.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-3210
BugTraq ID: 74934
http://www.securityfocus.com/bid/74934
http://www.openwall.com/lists/oss-security/2015/06/01/7
http://www.openwall.com/lists/oss-security/2015/12/02/11
RedHat Security Advisories: RHSA-2016:1132
https://access.redhat.com/errata/RHSA-2016:1132
Common Vulnerability Exposure (CVE) ID: CVE-2015-3217
BugTraq ID: 75018
http://www.securityfocus.com/bid/75018
http://www.openwall.com/lists/oss-security/2015/06/03/7
Common Vulnerability Exposure (CVE) ID: CVE-2015-3238
BugTraq ID: 75428
http://www.securityfocus.com/bid/75428
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/161249.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161350.html
https://security.gentoo.org/glsa/201605-05
https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-011/?fid=6551
https://www.trustwave.com/Resources/SpiderLabs-Blog/Username-Enumeration-against-OpenSSH-SELinux-with-CVE-2015-3238/
http://www.openwall.com/lists/oss-security/2015/06/25/13
RedHat Security Advisories: RHSA-2015:1640
http://rhn.redhat.com/errata/RHSA-2015-1640.html
http://www.ubuntu.com/usn/USN-2935-1
http://www.ubuntu.com/usn/USN-2935-2
http://www.ubuntu.com/usn/USN-2935-3
Common Vulnerability Exposure (CVE) ID: CVE-2015-3622
BugTraq ID: 74419
http://www.securityfocus.com/bid/74419
Debian Security Information: DSA-3256 (Google Search)
http://www.debian.org/security/2015/dsa-3256
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158225.html
http://seclists.org/fulldisclosure/2015/Apr/109
https://security.gentoo.org/glsa/201509-04
http://www.mandriva.com/security/advisories?name=MDVSA-2015:232
http://packetstormsecurity.com/files/131711/libtasn1-Heap-Overflow.html
https://lists.gnu.org/archive/html/help-libtasn1/2015-04/msg00000.html
RedHat Security Advisories: RHSA-2017:1860
https://access.redhat.com/errata/RHSA-2017:1860
http://www.securitytracker.com/id/1032246
SuSE Security Announcement: openSUSE-SU-2015:1372 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-08/msg00014.html
SuSE Security Announcement: openSUSE-SU-2016:1567 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-06/msg00047.html
SuSE Security Announcement: openSUSE-SU-2016:1674 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-06/msg00097.html
http://www.ubuntu.com/usn/USN-2604-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-5073
BugTraq ID: 75430
http://www.securityfocus.com/bid/75430
http://www.openwall.com/lists/oss-security/2015/06/26/1
http://www.openwall.com/lists/oss-security/2015/06/26/3
http://www.securitytracker.com/id/1033154
Common Vulnerability Exposure (CVE) ID: CVE-2015-5276
http://www.securitytracker.com/id/1034375
SuSE Security Announcement: openSUSE-SU-2015:1946 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00054.html
SuSE Security Announcement: openSUSE-SU-2016:1069 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-04/msg00052.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7511
BugTraq ID: 83253
http://www.securityfocus.com/bid/83253
Debian Security Information: DSA-3474 (Google Search)
http://www.debian.org/security/2016/dsa-3474
Debian Security Information: DSA-3478 (Google Search)
http://www.debian.org/security/2016/dsa-3478
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2IL4PAEICHGA2XMQYRY3MIWHM4GMPAG/
https://security.gentoo.org/glsa/201610-04
http://www.cs.tau.ac.IL/~tromer/ecdh/
https://lists.gnupg.org/pipermail/gnupg-announce/2016q1/000384.html
SuSE Security Announcement: openSUSE-SU-2016:1227 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-05/msg00027.html
http://www.ubuntu.com/usn/USN-2896-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8380
BugTraq ID: 77695
http://www.securityfocus.com/bid/77695
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173700.html
https://blog.fuzzing-project.org/29-Heap-Overflow-in-PCRE.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8381
BugTraq ID: 76187
http://www.securityfocus.com/bid/76187
Common Vulnerability Exposure (CVE) ID: CVE-2015-8382
BugTraq ID: 76157
http://www.securityfocus.com/bid/76157
http://www.openwall.com/lists/oss-security/2015/08/04/3
Common Vulnerability Exposure (CVE) ID: CVE-2015-8383
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8384
Common Vulnerability Exposure (CVE) ID: CVE-2015-8385
BugTraq ID: 85572
http://www.securityfocus.com/bid/85572
Common Vulnerability Exposure (CVE) ID: CVE-2015-8386
BugTraq ID: 82990
http://www.securityfocus.com/bid/82990
Common Vulnerability Exposure (CVE) ID: CVE-2015-8387
Common Vulnerability Exposure (CVE) ID: CVE-2015-8388
BugTraq ID: 85576
http://www.securityfocus.com/bid/85576
Common Vulnerability Exposure (CVE) ID: CVE-2015-8389
Common Vulnerability Exposure (CVE) ID: CVE-2015-8390
Common Vulnerability Exposure (CVE) ID: CVE-2015-8391
Common Vulnerability Exposure (CVE) ID: CVE-2015-8392
Common Vulnerability Exposure (CVE) ID: CVE-2015-8393
Common Vulnerability Exposure (CVE) ID: CVE-2015-8394
Common Vulnerability Exposure (CVE) ID: CVE-2015-8395
Common Vulnerability Exposure (CVE) ID: CVE-2015-8806
BugTraq ID: 82071
http://www.securityfocus.com/bid/82071
Debian Security Information: DSA-3593 (Google Search)
https://www.debian.org/security/2016/dsa-3593
https://security.gentoo.org/glsa/201701-37
https://bugzilla.gnome.org/show_bug.cgi?id=749115
http://www.openwall.com/lists/oss-security/2016/02/03/5
http://www.ubuntu.com/usn/USN-2994-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8842
Common Vulnerability Exposure (CVE) ID: CVE-2015-8853
BugTraq ID: 86707
http://www.securityfocus.com/bid/86707
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183592.html
https://security.gentoo.org/glsa/201701-75
http://www.openwall.com/lists/oss-security/2016/04/20/5
http://www.openwall.com/lists/oss-security/2016/04/20/7
https://usn.ubuntu.com/3625-1/
https://usn.ubuntu.com/3625-2/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8948
BugTraq ID: 92070
http://www.securityfocus.com/bid/92070
Debian Security Information: DSA-3658 (Google Search)
http://www.debian.org/security/2016/dsa-3658
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.gnu.org/archive/html/help-libidn/2016-07/msg00009.html
http://www.openwall.com/lists/oss-security/2016/07/20/6
http://www.openwall.com/lists/oss-security/2016/07/21/4
SuSE Security Announcement: openSUSE-SU-2016:1924 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-08/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-0634
BugTraq ID: 92999
http://www.securityfocus.com/bid/92999
https://security.gentoo.org/glsa/201612-39
http://www.openwall.com/lists/oss-security/2016/09/16/8
http://www.openwall.com/lists/oss-security/2016/09/16/12
http://www.openwall.com/lists/oss-security/2016/09/18/11
http://www.openwall.com/lists/oss-security/2016/09/19/7
http://www.openwall.com/lists/oss-security/2016/09/20/1
http://www.openwall.com/lists/oss-security/2016/09/27/9
http://www.openwall.com/lists/oss-security/2016/09/29/27
http://www.openwall.com/lists/oss-security/2016/10/07/6
http://www.openwall.com/lists/oss-security/2016/10/10/3
http://www.openwall.com/lists/oss-security/2016/10/10/4
RedHat Security Advisories: RHSA-2017:0725
http://rhn.redhat.com/errata/RHSA-2017-0725.html
RedHat Security Advisories: RHSA-2017:1931
https://access.redhat.com/errata/RHSA-2017:1931
Common Vulnerability Exposure (CVE) ID: CVE-2016-0718
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
BugTraq ID: 90729
http://www.securityfocus.com/bid/90729
Debian Security Information: DSA-3582 (Google Search)
http://www.debian.org/security/2016/dsa-3582
http://seclists.org/fulldisclosure/2017/Feb/68
http://packetstormsecurity.com/files/141350/ESET-Endpoint-Antivirus-6-Remote-Code-Execution.html
http://www.openwall.com/lists/oss-security/2016/05/17/12
RedHat Security Advisories: RHSA-2016:2824
http://rhn.redhat.com/errata/RHSA-2016-2824.html
RedHat Security Advisories: RHSA-2018:2486
https://access.redhat.com/errata/RHSA-2018:2486
http://www.securitytracker.com/id/1036348
http://www.securitytracker.com/id/1036415
http://www.securitytracker.com/id/1037705
SuSE Security Announcement: openSUSE-SU-2016:1964 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html
SuSE Security Announcement: openSUSE-SU-2016:2026 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html
http://www.ubuntu.com/usn/USN-2983-1
http://www.ubuntu.com/usn/USN-3044-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-0787
BugTraq ID: 82514
http://www.securityfocus.com/bid/82514
Debian Security Information: DSA-3487 (Google Search)
http://www.debian.org/security/2016/dsa-3487
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177980.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178573.html
https://security.gentoo.org/glsa/201606-12
SuSE Security Announcement: openSUSE-SU-2016:0639 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-03/msg00008.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1234
BugTraq ID: 84204
http://www.securityfocus.com/bid/84204
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html
http://seclists.org/fulldisclosure/2021/Sep/0
https://security.gentoo.org/glsa/201702-11
http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html
http://www.openwall.com/lists/oss-security/2016/03/07/16
SuSE Security Announcement: openSUSE-SU-2016:1527 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-06/msg00030.html
SuSE Security Announcement: openSUSE-SU-2016:1779 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-07/msg00039.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1238
BugTraq ID: 92136
http://www.securityfocus.com/bid/92136
Debian Security Information: DSA-3628 (Google Search)
http://www.debian.org/security/2016/dsa-3628
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZBNQH3DMI7HDELJAZ4TFJJANHXOEDWH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DOFRQWJRP2NQJEYEWOMECVW3HAMD5SYN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2FBQOCV3GBAN2EYZUM3CFDJ4ECA3GZOK/
https://security.gentoo.org/glsa/201812-07
https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E
https://lists.debian.org/debian-lts-announce/2018/11/msg00016.html
http://www.nntp.perl.org/group/perl.perl5.porters/2016/07/msg238271.html
http://www.securitytracker.com/id/1036440
SuSE Security Announcement: openSUSE-SU-2019:1831 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1283
BugTraq ID: 79825
http://www.securityfocus.com/bid/79825
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178193.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178955.html
http://www.securitytracker.com/id/1034555
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.343110
Common Vulnerability Exposure (CVE) ID: CVE-2016-1762
http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00005.html
BugTraq ID: 85059
http://www.securityfocus.com/bid/85059
RedHat Security Advisories: RHSA-2016:1292
https://access.redhat.com/errata/RHSA-2016:1292
RedHat Security Advisories: RHSA-2016:2957
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://www.securitytracker.com/id/1035353
Common Vulnerability Exposure (CVE) ID: CVE-2016-1833
http://lists.apple.com/archives/security-announce/2016/May/msg00001.html
http://lists.apple.com/archives/security-announce/2016/May/msg00002.html
http://lists.apple.com/archives/security-announce/2016/May/msg00003.html
http://lists.apple.com/archives/security-announce/2016/May/msg00004.html
BugTraq ID: 90691
http://www.securityfocus.com/bid/90691
https://bugs.chromium.org/p/project-zero/issues/detail?id=636
http://www.securitytracker.com/id/1035890
Common Vulnerability Exposure (CVE) ID: CVE-2016-1834
Common Vulnerability Exposure (CVE) ID: CVE-2016-1835
BugTraq ID: 90696
http://www.securityfocus.com/bid/90696
Common Vulnerability Exposure (CVE) ID: CVE-2016-1837
Common Vulnerability Exposure (CVE) ID: CVE-2016-1838
https://bugs.chromium.org/p/project-zero/issues/detail?id=639
Common Vulnerability Exposure (CVE) ID: CVE-2016-1839
http://www.securitytracker.com/id/1038623
Common Vulnerability Exposure (CVE) ID: CVE-2016-1840
Common Vulnerability Exposure (CVE) ID: CVE-2016-2037
BugTraq ID: 82293
http://www.securityfocus.com/bid/82293
Debian Security Information: DSA-3483 (Google Search)
http://www.debian.org/security/2016/dsa-3483
http://www.openwall.com/lists/oss-security/2016/01/19/4
http://www.openwall.com/lists/oss-security/2016/01/22/4
http://www.securitytracker.com/id/1035067
http://www.ubuntu.com/usn/USN-2906-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2073
BugTraq ID: 85267
http://www.securityfocus.com/bid/85267
http://www.openwall.com/lists/oss-security/2016/01/25/6
http://www.openwall.com/lists/oss-security/2016/01/26/7
http://www.securitytracker.com/id/1035011
Common Vulnerability Exposure (CVE) ID: CVE-2016-2105
BugTraq ID: 89757
http://www.securityfocus.com/bid/89757
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
Cisco Security Advisory: 20160504 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: May 2016
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-openssl
Debian Security Information: DSA-3566 (Google Search)
http://www.debian.org/security/2016/dsa-3566
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183457.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183607.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184605.html
FreeBSD Security Advisory: FreeBSD-SA-17:02
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:17.openssl.asc
https://security.gentoo.org/glsa/201612-16
http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html
RedHat Security Advisories: RHSA-2016:0722
http://rhn.redhat.com/errata/RHSA-2016-0722.html
RedHat Security Advisories: RHSA-2016:0996
http://rhn.redhat.com/errata/RHSA-2016-0996.html
RedHat Security Advisories: RHSA-2016:1648
http://rhn.redhat.com/errata/RHSA-2016-1648.html
RedHat Security Advisories: RHSA-2016:1649
http://rhn.redhat.com/errata/RHSA-2016-1649.html
RedHat Security Advisories: RHSA-2016:1650
http://rhn.redhat.com/errata/RHSA-2016-1650.html
RedHat Security Advisories: RHSA-2016:2056
http://rhn.redhat.com/errata/RHSA-2016-2056.html
RedHat Security Advisories: RHSA-2016:2073
http://rhn.redhat.com/errata/RHSA-2016-2073.html
http://www.securitytracker.com/id/1035721
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.542103
SuSE Security Announcement: SUSE-SU-2016:1206 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00001.html
SuSE Security Announcement: SUSE-SU-2016:1228 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00008.html
SuSE Security Announcement: SUSE-SU-2016:1231 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00010.html
SuSE Security Announcement: SUSE-SU-2016:1233 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00011.html
SuSE Security Announcement: SUSE-SU-2016:1267 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00029.html
SuSE Security Announcement: SUSE-SU-2016:1290 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00036.html
SuSE Security Announcement: SUSE-SU-2016:1360 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00055.html
SuSE Security Announcement: openSUSE-SU-2016:1237 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00013.html
SuSE Security Announcement: openSUSE-SU-2016:1238 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00014.html
SuSE Security Announcement: openSUSE-SU-2016:1239 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html
SuSE Security Announcement: openSUSE-SU-2016:1240 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00016.html
SuSE Security Announcement: openSUSE-SU-2016:1241 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html
SuSE Security Announcement: openSUSE-SU-2016:1242 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00018.html
SuSE Security Announcement: openSUSE-SU-2016:1243 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00019.html
SuSE Security Announcement: openSUSE-SU-2016:1273 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00030.html
SuSE Security Announcement: openSUSE-SU-2016:1566 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html
http://www.ubuntu.com/usn/USN-2959-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2106
BugTraq ID: 89744
http://www.securityfocus.com/bid/89744
Common Vulnerability Exposure (CVE) ID: CVE-2016-2107
BugTraq ID: 89760
http://www.securityfocus.com/bid/89760
https://www.exploit-db.com/exploits/39768/
http://web-in-security.blogspot.ca/2016/05/curious-padding-oracle-in-openssl-cve.html
https://blog.cloudflare.com/yet-another-padding-oracle-in-openssl-cbc-ciphersuites/
Common Vulnerability Exposure (CVE) ID: CVE-2016-2108
BugTraq ID: 89752
http://www.securityfocus.com/bid/89752
RedHat Security Advisories: RHSA-2016:1137
https://access.redhat.com/errata/RHSA-2016:1137
RedHat Security Advisories: RHSA-2017:0193
https://access.redhat.com/errata/RHSA-2017:0193
RedHat Security Advisories: RHSA-2017:0194
https://access.redhat.com/errata/RHSA-2017:0194
Common Vulnerability Exposure (CVE) ID: CVE-2016-2109
BugTraq ID: 87940
http://www.securityfocus.com/bid/87940
Common Vulnerability Exposure (CVE) ID: CVE-2016-2177
BugTraq ID: 91319
http://www.securityfocus.com/bid/91319
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc
https://ics-cert.us-cert.gov/advisories/ICSA-18-144-01
RedHat Security Advisories: RHSA-2016:1940
http://rhn.redhat.com/errata/RHSA-2016-1940.html
RedHat Security Advisories: RHSA-2017:1658
https://access.redhat.com/errata/RHSA-2017:1658
RedHat Security Advisories: RHSA-2017:1659
http://rhn.redhat.com/errata/RHSA-2017-1659.html
http://www.securitytracker.com/id/1036088
Common Vulnerability Exposure (CVE) ID: CVE-2016-2178
BugTraq ID: 91081
http://www.securityfocus.com/bid/91081
http://eprint.iacr.org/2016/594.pdf
http://www.openwall.com/lists/oss-security/2016/06/08/2
http://www.openwall.com/lists/oss-security/2016/06/09/8
http://www.securitytracker.com/id/1036054
SuSE Security Announcement: SUSE-SU-2016:2470 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2179
BugTraq ID: 92987
http://www.securityfocus.com/bid/92987
http://www.securitytracker.com/id/1036689
Common Vulnerability Exposure (CVE) ID: CVE-2016-2180
BugTraq ID: 92117
http://www.securityfocus.com/bid/92117
http://www.securitytracker.com/id/1036486
Common Vulnerability Exposure (CVE) ID: CVE-2016-2181
BugTraq ID: 92982
http://www.securityfocus.com/bid/92982
http://www.securitytracker.com/id/1036690
Common Vulnerability Exposure (CVE) ID: CVE-2016-2182
BugTraq ID: 92557
http://www.securityfocus.com/bid/92557
RedHat Security Advisories: RHSA-2018:2185
https://access.redhat.com/errata/RHSA-2018:2185
RedHat Security Advisories: RHSA-2018:2186
https://access.redhat.com/errata/RHSA-2018:2186
RedHat Security Advisories: RHSA-2018:2187
https://access.redhat.com/errata/RHSA-2018:2187
http://www.securitytracker.com/id/1036688
http://www.securitytracker.com/id/1037968
Common Vulnerability Exposure (CVE) ID: CVE-2016-2183
BugTraq ID: 92630
http://www.securityfocus.com/bid/92630
BugTraq ID: 95568
http://www.securityfocus.com/bid/95568
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://www-01.ibm.com/support/docview.wss?uid=nas8N1021697
http://www-01.ibm.com/support/docview.wss?uid=swg21991482
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
http://www.splunk.com/view/SP-CAAAPSV
http://www.splunk.com/view/SP-CAAAPUE
https://access.redhat.com/articles/2548661
https://access.redhat.com/security/cve/cve-2016-2183
https://bto.bluecoat.com/security-advisory/sa133
https://bugzilla.redhat.com/show_bug.cgi?id=1369383
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03765en_us
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05309984
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05323116
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05349499
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369403
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369415
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390849
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
https://kc.mcafee.com/corporate/index?page=content&id=SB10171
https://kc.mcafee.com/corporate/index?page=content&id=SB10310
https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
https://security.netapp.com/advisory/ntap-20160915-0001/
https://security.netapp.com/advisory/ntap-20170119-0001/
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008
https://www.openssl.org/blog/blog/2016/08/24/sweet32/
https://www.tenable.com/security/tns-2016-16
https://www.tenable.com/security/tns-2016-20
https://www.tenable.com/security/tns-2016-21
https://www.tenable.com/security/tns-2017-09
https://security.gentoo.org/glsa/201701-65
https://security.gentoo.org/glsa/201707-01
https://blog.cryptographyengineering.com/2016/08/24/attack-of-week-64-bit-ciphers-in-tls/
https://github.com/ssllabs/ssllabs-scan/issues/387#issuecomment-242514633
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://nakedsecurity.sophos.com/2016/08/25/anatomy-of-a-cryptographic-collision-the-sweet32-attack/
https://sweet32.info/
https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2016/august/new-practical-attacks-on-64-bit-block-ciphers-3des-blowfish/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.sigsac.org/ccs/CCS2016/accepted-papers/
https://www.teskalabs.com/blog/teskalabs-bulletin-160826-seacat-sweet32-issue
https://www.ietf.org/mail-archive/web/tls/current/msg04560.html
RedHat Security Advisories: RHSA-2017:0336
http://rhn.redhat.com/errata/RHSA-2017-0336.html
RedHat Security Advisories: RHSA-2017:0337
http://rhn.redhat.com/errata/RHSA-2017-0337.html
RedHat Security Advisories: RHSA-2017:0338
http://rhn.redhat.com/errata/RHSA-2017-0338.html
RedHat Security Advisories: RHSA-2017:0462
http://rhn.redhat.com/errata/RHSA-2017-0462.html
RedHat Security Advisories: RHSA-2017:1216
https://access.redhat.com/errata/RHSA-2017:1216
RedHat Security Advisories: RHSA-2017:2708
https://access.redhat.com/errata/RHSA-2017:2708
RedHat Security Advisories: RHSA-2017:2709
https://access.redhat.com/errata/RHSA-2017:2709
RedHat Security Advisories: RHSA-2017:2710
https://access.redhat.com/errata/RHSA-2017:2710
RedHat Security Advisories: RHSA-2017:3113
https://access.redhat.com/errata/RHSA-2017:3113
RedHat Security Advisories: RHSA-2017:3114
https://access.redhat.com/errata/RHSA-2017:3114
RedHat Security Advisories: RHSA-2017:3239
https://access.redhat.com/errata/RHSA-2017:3239
RedHat Security Advisories: RHSA-2017:3240
https://access.redhat.com/errata/RHSA-2017:3240
RedHat Security Advisories: RHSA-2018:2123
https://access.redhat.com/errata/RHSA-2018:2123
RedHat Security Advisories: RHSA-2019:1245
https://access.redhat.com/errata/RHSA-2019:1245
RedHat Security Advisories: RHSA-2019:2859
https://access.redhat.com/errata/RHSA-2019:2859
RedHat Security Advisories: RHSA-2020:0451
https://access.redhat.com/errata/RHSA-2020:0451
http://www.securitytracker.com/id/1036696
Common Vulnerability Exposure (CVE) ID: CVE-2016-2381
BugTraq ID: 83802
http://www.securityfocus.com/bid/83802
http://perl5.git.perl.org/perl.git/commitdiff/ae37b791a73a9e78dedb89fb2429d2628cf58076
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731
Debian Security Information: DSA-3501 (Google Search)
http://www.debian.org/security/2016/dsa-3501
http://www.gossamer-threads.com/lists/perl/porters/326387
SuSE Security Announcement: openSUSE-SU-2016:0881 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-03/msg00112.html
http://www.ubuntu.com/usn/USN-2916-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-3075
BugTraq ID: 85732
http://www.securityfocus.com/bid/85732
RedHat Security Advisories: RHSA-2016:2573
http://rhn.redhat.com/errata/RHSA-2016-2573.html
http://www.ubuntu.com/usn/USN-2985-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-3191
BugTraq ID: 84810
http://www.securityfocus.com/bid/84810
Common Vulnerability Exposure (CVE) ID: CVE-2016-3627
BugTraq ID: 84992
http://www.securityfocus.com/bid/84992
http://seclists.org/fulldisclosure/2016/May/10
http://www.openwall.com/lists/oss-security/2016/03/21/2
http://www.openwall.com/lists/oss-security/2016/03/21/3
http://www.securitytracker.com/id/1035335
SuSE Security Announcement: openSUSE-SU-2016:1298 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-05/msg00055.html
SuSE Security Announcement: openSUSE-SU-2016:1446 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-05/msg00127.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-3705
BugTraq ID: 89854
http://www.securityfocus.com/bid/89854
Common Vulnerability Exposure (CVE) ID: CVE-2016-3706
BugTraq ID: 102073
http://www.securityfocus.com/bid/102073
BugTraq ID: 88440
http://www.securityfocus.com/bid/88440
Common Vulnerability Exposure (CVE) ID: CVE-2016-4008
Debian Security Information: DSA-3568 (Google Search)
http://www.debian.org/security/2016/dsa-3568
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182299.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182907.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183221.html
https://security.gentoo.org/glsa/201703-05
https://lists.gnu.org/archive/html/help-libtasn1/2016-04/msg00009.html
http://www.openwall.com/lists/oss-security/2016/04/11/3
http://www.ubuntu.com/usn/USN-2957-1
http://www.ubuntu.com/usn/USN-2957-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-4429
https://source.android.com/security/bulletin/2017-12-01
https://sourceware.org/bugzilla/show_bug.cgi?id=20112
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=bc779a1a5b3035133024b21e2f339fe4219fb11c
https://www.oracle.com//security-alerts/cpujul2021.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00027.html
https://usn.ubuntu.com/3759-1/
https://usn.ubuntu.com/3759-2/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4447
http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html
BugTraq ID: 90864
http://www.securityfocus.com/bid/90864
http://www.openwall.com/lists/oss-security/2016/05/25/2
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.404722
Common Vulnerability Exposure (CVE) ID: CVE-2016-4448
BugTraq ID: 90856
http://www.securityfocus.com/bid/90856
Common Vulnerability Exposure (CVE) ID: CVE-2016-4449
BugTraq ID: 90865
http://www.securityfocus.com/bid/90865
http://jvn.jp/en/jp/JVN17535578/index.html
http://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-000066.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-4483
BugTraq ID: 90013
http://www.securityfocus.com/bid/90013
http://www.debian.org/security/2016/dsa-3593
http://www.openwall.com/lists/oss-security/2016/05/03/8
http://www.openwall.com/lists/oss-security/2016/05/04/7
http://www.openwall.com/lists/oss-security/2016/06/07/4
http://www.openwall.com/lists/oss-security/2016/06/07/5
Common Vulnerability Exposure (CVE) ID: CVE-2016-4574
http://www.openwall.com/lists/oss-security/2016/05/10/4
http://www.openwall.com/lists/oss-security/2016/05/10/3
SuSE Security Announcement: openSUSE-SU-2016:1370 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-05/msg00087.html
SuSE Security Announcement: openSUSE-SU-2016:1525 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-06/msg00028.html
http://www.ubuntu.com/usn/USN-2982-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4579
https://security.gentoo.org/glsa/201706-22
http://www.openwall.com/lists/oss-security/2016/05/10/8
http://www.openwall.com/lists/oss-security/2016/05/11/10
Common Vulnerability Exposure (CVE) ID: CVE-2016-4658
http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html
http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html
http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html
http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html
BugTraq ID: 93054
http://www.securityfocus.com/bid/93054
http://www.securitytracker.com/id/1036858
Common Vulnerability Exposure (CVE) ID: CVE-2016-5011
BugTraq ID: 91683
http://www.securityfocus.com/bid/91683
http://www.openwall.com/lists/oss-security/2016/07/11/2
RedHat Security Advisories: RHSA-2016:2605
http://rhn.redhat.com/errata/RHSA-2016-2605.html
http://www.securitytracker.com/id/1036272
Common Vulnerability Exposure (CVE) ID: CVE-2016-5300
BugTraq ID: 91159
http://www.securityfocus.com/bid/91159
http://www.openwall.com/lists/oss-security/2016/06/04/4
http://www.openwall.com/lists/oss-security/2016/06/04/5
Common Vulnerability Exposure (CVE) ID: CVE-2016-5419
BugTraq ID: 92292
http://www.securityfocus.com/bid/92292
BugTraq ID: 92319
http://www.securityfocus.com/bid/92319
Debian Security Information: DSA-3638 (Google Search)
http://www.debian.org/security/2016/dsa-3638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLPXQQKURBQFM4XM6645VRPTOE2AWG33/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K3GQH4V3XAQ5Z53AMQRDEC3C3UHTW7QR/
https://security.gentoo.org/glsa/201701-47
https://curl.haxx.se/docs/adv_20160803A.html
RedHat Security Advisories: RHSA-2016:2575
http://rhn.redhat.com/errata/RHSA-2016-2575.html
RedHat Security Advisories: RHSA-2018:3558
https://access.redhat.com/errata/RHSA-2018:3558
http://www.securitytracker.com/id/1036538
http://www.securitytracker.com/id/1038341
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.563059
SuSE Security Announcement: openSUSE-SU-2016:2227 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-09/msg00011.html
SuSE Security Announcement: openSUSE-SU-2016:2379 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-09/msg00094.html
http://www.ubuntu.com/usn/USN-3048-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-5420
BugTraq ID: 92309
http://www.securityfocus.com/bid/92309
https://curl.haxx.se/docs/adv_20160803B.html
http://www.securitytracker.com/id/1036537
http://www.securitytracker.com/id/1036739
Common Vulnerability Exposure (CVE) ID: CVE-2016-5421
BugTraq ID: 92306
http://www.securityfocus.com/bid/92306
https://curl.haxx.se/docs/adv_20160803C.html
http://www.securitytracker.com/id/1036536
Common Vulnerability Exposure (CVE) ID: CVE-2016-6185
BugTraq ID: 91685
http://www.securityfocus.com/bid/91685
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITYZJXQH24X2F2LAOQEQAC5KXLYJTJ76/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5RFDMASVZLFZYBB2GNTZXU6I76E4NA4V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRIPTDA6XINBVEJXI2NGLKVEINBREHTN/
http://www.openwall.com/lists/oss-security/2016/07/07/1
http://www.openwall.com/lists/oss-security/2016/07/08/5
http://www.securitytracker.com/id/1036260
Common Vulnerability Exposure (CVE) ID: CVE-2016-6261
https://lists.gnu.org/archive/html/help-libidn/2015-07/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-6262
Common Vulnerability Exposure (CVE) ID: CVE-2016-6263
https://security.gentoo.org/glsa/201908-06
Common Vulnerability Exposure (CVE) ID: CVE-2016-6302
BugTraq ID: 92628
http://www.securityfocus.com/bid/92628
http://www.securitytracker.com/id/1036885
Common Vulnerability Exposure (CVE) ID: CVE-2016-6303
BugTraq ID: 92984
http://www.securityfocus.com/bid/92984
Common Vulnerability Exposure (CVE) ID: CVE-2016-6304
BugTraq ID: 93150
http://www.securityfocus.com/bid/93150
RedHat Security Advisories: RHSA-2016:2802
http://rhn.redhat.com/errata/RHSA-2016-2802.html
RedHat Security Advisories: RHSA-2017:1413
https://access.redhat.com/errata/RHSA-2017:1413
RedHat Security Advisories: RHSA-2017:1414
https://access.redhat.com/errata/RHSA-2017:1414
RedHat Security Advisories: RHSA-2017:1415
http://rhn.redhat.com/errata/RHSA-2017-1415.html
RedHat Security Advisories: RHSA-2017:1801
https://access.redhat.com/errata/RHSA-2017:1801
RedHat Security Advisories: RHSA-2017:1802
https://access.redhat.com/errata/RHSA-2017:1802
RedHat Security Advisories: RHSA-2017:2493
https://access.redhat.com/errata/RHSA-2017:2493
RedHat Security Advisories: RHSA-2017:2494
https://access.redhat.com/errata/RHSA-2017:2494
http://www.securitytracker.com/id/1036878
http://www.securitytracker.com/id/1037640
Common Vulnerability Exposure (CVE) ID: CVE-2016-6306
BugTraq ID: 93153
http://www.securityfocus.com/bid/93153
https://bto.bluecoat.com/security-advisory/sa132
https://git.openssl.org/?p=openssl.git;a=commit;h=52e623c4cb06fffa9d5e75c60b34b4bc130b12e9
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
https://www.openssl.org/news/secadv/20160922.txt
Common Vulnerability Exposure (CVE) ID: CVE-2016-6313
BugTraq ID: 92527
http://www.securityfocus.com/bid/92527
Debian Security Information: DSA-3649 (Google Search)
http://www.debian.org/security/2016/dsa-3649
Debian Security Information: DSA-3650 (Google Search)
http://www.debian.org/security/2016/dsa-3650
https://security.gentoo.org/glsa/201612-01
https://lists.gnupg.org/pipermail/gnupg-announce/2016q3/000395.html
RedHat Security Advisories: RHSA-2016:2674
http://rhn.redhat.com/errata/RHSA-2016-2674.html
http://www.securitytracker.com/id/1036635
http://www.ubuntu.com/usn/USN-3064-1
http://www.ubuntu.com/usn/USN-3065-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-6318
BugTraq ID: 92478
http://www.securityfocus.com/bid/92478
https://security.gentoo.org/glsa/201612-25
https://lists.debian.org/debian-lts-announce/2020/05/msg00023.html
http://www.openwall.com/lists/oss-security/2016/08/16/2
SuSE Security Announcement: openSUSE-SU-2016:2204 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-08/msg00122.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-7056
BugTraq ID: 95375
http://www.securityfocus.com/bid/95375
Debian Security Information: DSA-3773 (Google Search)
https://www.debian.org/security/2017/dsa-3773
https://eprint.iacr.org/2016/1195
https://seclists.org/oss-sec/2017/q1/52
http://www.securitytracker.com/id/1037575
Common Vulnerability Exposure (CVE) ID: CVE-2016-7141
BugTraq ID: 92754
http://www.securityfocus.com/bid/92754
https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-7167
BugTraq ID: 92975
http://www.securityfocus.com/bid/92975
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B3IU2FRXQNU6UJIQT4NGLWWTP2GJQXO7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LTH54DFOS4TSYPG5XKJDGAG4XPAR4T7M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZMRWVISG7VUCYRMF23A2UHMYD72VQWAK/
RedHat Security Advisories: RHSA-2017:2016
https://access.redhat.com/errata/RHSA-2017:2016
http://www.securitytracker.com/id/1036813
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.538632
Common Vulnerability Exposure (CVE) ID: CVE-2016-7543
BugTraq ID: 93183
http://www.securityfocus.com/bid/93183
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7XOQSHU63Y357NHU5FPTFBM6I3YOCQB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OU3C756YPHDAAPFX76UGZBAQQQ5UMHS5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2VRBSIPZDZ75ZQ2DLITHUIDW4W26KVR/
https://security.gentoo.org/glsa/201701-02
https://lists.gnu.org/archive/html/bug-bash/2016-09/msg00018.html
http://www.openwall.com/lists/oss-security/2016/09/26/9
http://www.securitytracker.com/id/1037812
Common Vulnerability Exposure (CVE) ID: CVE-2016-7796
BugTraq ID: 93250
http://www.securityfocus.com/bid/93250
https://www.agwa.name/blog/post/how_to_crash_systemd_in_one_tweet
http://www.openwall.com/lists/oss-security/2016/09/30/1
RedHat Security Advisories: RHBA-2015:2092
https://rhn.redhat.com/errata/RHBA-2015-2092.html
RedHat Security Advisories: RHSA-2017:0003
http://rhn.redhat.com/errata/RHSA-2017-0003.html
http://www.securitytracker.com/id/1037320
SuSE Security Announcement: SUSE-SU-2016:2475 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00015.html
SuSE Security Announcement: SUSE-SU-2016:2476 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-8610
BugTraq ID: 93841
http://www.securityfocus.com/bid/93841
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8610
https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=af58be768ebb690f78530f796e92b8ae5c9a4401
https://security.netapp.com/advisory/ntap-20171130-0001/
https://security.paloaltonetworks.com/CVE-2016-8610
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03897en_us
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:35.openssl.asc
https://security.360.cn/cve/CVE-2016-8610/
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
http://seclists.org/oss-sec/2016/q4/224
RedHat Security Advisories: RHSA-2017:0286
http://rhn.redhat.com/errata/RHSA-2017-0286.html
RedHat Security Advisories: RHSA-2017:0574
http://rhn.redhat.com/errata/RHSA-2017-0574.html
http://www.securitytracker.com/id/1037084
Common Vulnerability Exposure (CVE) ID: CVE-2016-8615
BugTraq ID: 94096
http://www.securityfocus.com/bid/94096
http://www.securitytracker.com/id/1037192
Common Vulnerability Exposure (CVE) ID: CVE-2016-8616
BugTraq ID: 94094
http://www.securityfocus.com/bid/94094
Common Vulnerability Exposure (CVE) ID: CVE-2016-8617
BugTraq ID: 94097
http://www.securityfocus.com/bid/94097
Common Vulnerability Exposure (CVE) ID: CVE-2016-8618
BugTraq ID: 94098
http://www.securityfocus.com/bid/94098
Common Vulnerability Exposure (CVE) ID: CVE-2016-8619
BugTraq ID: 94100
http://www.securityfocus.com/bid/94100
Common Vulnerability Exposure (CVE) ID: CVE-2016-8620
BugTraq ID: 94102
http://www.securityfocus.com/bid/94102
Common Vulnerability Exposure (CVE) ID: CVE-2016-8621
BugTraq ID: 94101
http://www.securityfocus.com/bid/94101
Common Vulnerability Exposure (CVE) ID: CVE-2016-8622
BugTraq ID: 94105
http://www.securityfocus.com/bid/94105
Common Vulnerability Exposure (CVE) ID: CVE-2016-8623
BugTraq ID: 94106
http://www.securityfocus.com/bid/94106
Common Vulnerability Exposure (CVE) ID: CVE-2016-8624
BugTraq ID: 94103
http://www.securityfocus.com/bid/94103
https://curl.haxx.se/docs/adv_20161102J.html
https://lists.apache.org/thread.html/rfaa4d578587f52a9c4d176af516a681a712c664e3be440a4163691d5@%3Ccommits.pulsar.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2016-9063
BugTraq ID: 94337
http://www.securityfocus.com/bid/94337
Debian Security Information: DSA-3898 (Google Search)
https://www.debian.org/security/2017/dsa-3898
http://www.securitytracker.com/id/1037298
http://www.securitytracker.com/id/1039427
Common Vulnerability Exposure (CVE) ID: CVE-2016-9318
BugTraq ID: 94347
http://www.securityfocus.com/bid/94347
https://security.gentoo.org/glsa/201711-01
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://github.com/lsh123/xmlsec/issues/43
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
Common Vulnerability Exposure (CVE) ID: CVE-2016-9586
BugTraq ID: 95019
http://www.securityfocus.com/bid/95019
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9586
http://www.securitytracker.com/id/1037515
Common Vulnerability Exposure (CVE) ID: CVE-2016-9597
BugTraq ID: 98567
http://www.securityfocus.com/bid/98567
Common Vulnerability Exposure (CVE) ID: CVE-2016-9840
BugTraq ID: 95131
http://www.securityfocus.com/bid/95131
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://bugzilla.redhat.com/show_bug.cgi?id=1402345
https://github.com/madler/zlib/commit/6a043145ca6e9c55184013841a67b2fef87e44c0
https://support.apple.com/HT208112
https://support.apple.com/HT208113
https://support.apple.com/HT208115
https://support.apple.com/HT208144
https://security.gentoo.org/glsa/201701-56
https://security.gentoo.org/glsa/202007-54
https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html
http://www.openwall.com/lists/oss-security/2016/12/05/21
RedHat Security Advisories: RHSA-2017:1220
https://access.redhat.com/errata/RHSA-2017:1220
RedHat Security Advisories: RHSA-2017:1221
https://access.redhat.com/errata/RHSA-2017:1221
RedHat Security Advisories: RHSA-2017:1222
https://access.redhat.com/errata/RHSA-2017:1222
RedHat Security Advisories: RHSA-2017:2999
https://access.redhat.com/errata/RHSA-2017:2999
RedHat Security Advisories: RHSA-2017:3046
https://access.redhat.com/errata/RHSA-2017:3046
RedHat Security Advisories: RHSA-2017:3047
https://access.redhat.com/errata/RHSA-2017:3047
RedHat Security Advisories: RHSA-2017:3453
https://access.redhat.com/errata/RHSA-2017:3453
SuSE Security Announcement: openSUSE-SU-2016:3202 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html
SuSE Security Announcement: openSUSE-SU-2017:0077 (Google Search)
http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html
SuSE Security Announcement: openSUSE-SU-2017:0080 (Google Search)
http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html
https://usn.ubuntu.com/4246-1/
https://usn.ubuntu.com/4292-1/
Common Vulnerability Exposure (CVE) ID: CVE-2016-9841
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
https://bugzilla.redhat.com/show_bug.cgi?id=1402346
https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb
https://security.netapp.com/advisory/ntap-20171019-0001/
http://www.securitytracker.com/id/1039596
Common Vulnerability Exposure (CVE) ID: CVE-2016-9842
https://bugzilla.redhat.com/show_bug.cgi?id=1402348
https://github.com/madler/zlib/commit/e54e1299404101a5a9d0cf5e45512b543967f958
Common Vulnerability Exposure (CVE) ID: CVE-2016-9843
https://bugzilla.redhat.com/show_bug.cgi?id=1402351
https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811
https://security.netapp.com/advisory/ntap-20181018-0002/
http://www.securitytracker.com/id/1041888
Common Vulnerability Exposure (CVE) ID: CVE-2017-2616
BugTraq ID: 96404
http://www.securityfocus.com/bid/96404
Debian Security Information: DSA-3793 (Google Search)
https://www.debian.org/security/2017/dsa-3793
https://security.gentoo.org/glsa/201706-02
RedHat Security Advisories: RHSA-2017:0654
http://rhn.redhat.com/errata/RHSA-2017-0654.html
RedHat Security Advisories: RHSA-2017:0907
https://access.redhat.com/errata/RHSA-2017:0907
http://www.securitytracker.com/id/1038271
Common Vulnerability Exposure (CVE) ID: CVE-2017-3731
BugTraq ID: 95813
http://www.securityfocus.com/bid/95813
http://www.debian.org/security/2017/dsa-3773
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc
https://security.gentoo.org/glsa/201702-07
https://github.com/openssl/openssl/commit/00d965474b22b54e4275232bc71ee0c699c5cd21
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
http://www.securitytracker.com/id/1037717
Common Vulnerability Exposure (CVE) ID: CVE-2017-6507
BugTraq ID: 97223
http://www.securityfocus.com/bid/97223
Common Vulnerability Exposure (CVE) ID: CVE-2017-7407
https://security.gentoo.org/glsa/201709-14
https://github.com/curl/curl/commit/1890d59905414ab84a35892b2e45833654aa5c13
Common Vulnerability Exposure (CVE) ID: CVE-2017-7526
BugTraq ID: 99338
http://www.securityfocus.com/bid/99338
Debian Security Information: DSA-3901 (Google Search)
https://www.debian.org/security/2017/dsa-3901
Debian Security Information: DSA-3960 (Google Search)
https://www.debian.org/security/2017/dsa-3960
https://eprint.iacr.org/2017/627
https://lists.gnupg.org/pipermail/gnupg-announce/2017q2/000408.html
http://www.securitytracker.com/id/1038915
https://usn.ubuntu.com/3733-1/
https://usn.ubuntu.com/3733-2/
Common Vulnerability Exposure (CVE) ID: CVE-2017-9047
BugTraq ID: 98599
http://www.securityfocus.com/bid/98599
Debian Security Information: DSA-3952 (Google Search)
http://www.debian.org/security/2017/dsa-3952
http://www.openwall.com/lists/oss-security/2017/05/15/1
Common Vulnerability Exposure (CVE) ID: CVE-2017-9048
BugTraq ID: 98556
http://www.securityfocus.com/bid/98556
Common Vulnerability Exposure (CVE) ID: CVE-2017-9049
BugTraq ID: 98601
http://www.securityfocus.com/bid/98601
Common Vulnerability Exposure (CVE) ID: CVE-2017-9050
BugTraq ID: 98568
http://www.securityfocus.com/bid/98568
Common Vulnerability Exposure (CVE) ID: CVE-2017-9233
BugTraq ID: 99276
http://www.securityfocus.com/bid/99276
http://www.debian.org/security/2017/dsa-3898
http://www.openwall.com/lists/oss-security/2017/06/17/7
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.