4.3
MEDIUM
CVE-2014-0221
OpenSSL DTLS Denial of Service Vulnerability
Description

The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake.

INFO

Published Date :

June 5, 2014, 9:55 p.m.

Last Modified :

Nov. 7, 2023, 2:18 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2014-0221 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-0221 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
4 Suse linux_enterprise_workstation_extension
1 Redhat enterprise_linux
2 Redhat storage
1 Opensuse leap
2 Opensuse opensuse
1 Fedoraproject fedora
1 Mariadb mariadb
1 Openssl openssl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-0221.

URL Resource
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629 Third Party Advisory
http://linux.oracle.com/errata/ELSA-2014-1053.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140266410314613&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140317760000786&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140389274407904&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140389355508263&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140431828824371&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140448122410568&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140482916501310&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140491231331543&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140499827729550&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140621259019789&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140752315422991&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140904544427729&w=2 Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1021.html Broken Link
http://seclists.org/fulldisclosure/2014/Dec/23 Mailing List Third Party Advisory
http://secunia.com/advisories/58337 Not Applicable
http://secunia.com/advisories/58615 Not Applicable
http://secunia.com/advisories/58713 Not Applicable
http://secunia.com/advisories/58714 Not Applicable
http://secunia.com/advisories/58939 Not Applicable
http://secunia.com/advisories/58945 Not Applicable
http://secunia.com/advisories/58977 Not Applicable
http://secunia.com/advisories/59027 Not Applicable
http://secunia.com/advisories/59120 Not Applicable
http://secunia.com/advisories/59126 Not Applicable
http://secunia.com/advisories/59162 Not Applicable
http://secunia.com/advisories/59167 Not Applicable
http://secunia.com/advisories/59175 Not Applicable
http://secunia.com/advisories/59189 Not Applicable
http://secunia.com/advisories/59192 Not Applicable
http://secunia.com/advisories/59221 Not Applicable
http://secunia.com/advisories/59284 Not Applicable
http://secunia.com/advisories/59287 Not Applicable
http://secunia.com/advisories/59300 Not Applicable
http://secunia.com/advisories/59301 Not Applicable
http://secunia.com/advisories/59306 Not Applicable
http://secunia.com/advisories/59310 Not Applicable
http://secunia.com/advisories/59342 Not Applicable
http://secunia.com/advisories/59364 Not Applicable
http://secunia.com/advisories/59365 Not Applicable
http://secunia.com/advisories/59413 Not Applicable
http://secunia.com/advisories/59429 Not Applicable
http://secunia.com/advisories/59437 Not Applicable
http://secunia.com/advisories/59441 Not Applicable
http://secunia.com/advisories/59449 Not Applicable
http://secunia.com/advisories/59450 Not Applicable
http://secunia.com/advisories/59451 Not Applicable
http://secunia.com/advisories/59454 Not Applicable
http://secunia.com/advisories/59460 Not Applicable
http://secunia.com/advisories/59490 Not Applicable
http://secunia.com/advisories/59491 Not Applicable
http://secunia.com/advisories/59495 Not Applicable
http://secunia.com/advisories/59514 Not Applicable
http://secunia.com/advisories/59518 Not Applicable
http://secunia.com/advisories/59528 Not Applicable
http://secunia.com/advisories/59655 Not Applicable
http://secunia.com/advisories/59659 Not Applicable
http://secunia.com/advisories/59666 Not Applicable
http://secunia.com/advisories/59669 Not Applicable
http://secunia.com/advisories/59721 Not Applicable
http://secunia.com/advisories/59784 Not Applicable
http://secunia.com/advisories/59895 Not Applicable
http://secunia.com/advisories/59990 Not Applicable
http://secunia.com/advisories/60571 Not Applicable
http://secunia.com/advisories/60687 Not Applicable
http://secunia.com/advisories/61254 Not Applicable
http://security.gentoo.org/glsa/glsa-201407-05.xml Third Party Advisory
http://support.apple.com/kb/HT6443 Third Party Advisory
http://support.citrix.com/article/CTX140876 Third Party Advisory
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=isg400001841 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=isg400001843 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21673137 Broken Link
http://www-01.ibm.com/support/docview.wss?uid=swg21675821 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21676035 Broken Link
http://www-01.ibm.com/support/docview.wss?uid=swg21676062 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21676071 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21676419 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21676879 Broken Link
http://www-01.ibm.com/support/docview.wss?uid=swg21676889 Broken Link
http://www-01.ibm.com/support/docview.wss?uid=swg21677527 Broken Link
http://www-01.ibm.com/support/docview.wss?uid=swg21677695 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21677828 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21678167 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21678289 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21683332 Third Party Advisory
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754 Broken Link
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755 Broken Link
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756 Broken Link
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757 Broken Link
http://www.blackberry.com/btsc/KB36051 Third Party Advisory
http://www.fortiguard.com/advisory/FG-IR-14-018/ Third Party Advisory
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm Third Party Advisory
http://www.ibm.com/support/docview.wss?uid=swg21676226 Broken Link
http://www.ibm.com/support/docview.wss?uid=swg21676356 Third Party Advisory
http://www.ibm.com/support/docview.wss?uid=swg21676793 Broken Link
http://www.ibm.com/support/docview.wss?uid=swg24037783 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2014:105 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2014:106 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 Broken Link
http://www.novell.com/support/kb/doc.php?id=7015264 Third Party Advisory
http://www.novell.com/support/kb/doc.php?id=7015300 Third Party Advisory
http://www.openssl.org/news/secadv_20140605.txt Vendor Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html Third Party Advisory
http://www.securityfocus.com/archive/1/534161/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/67901 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1030337 Broken Link Third Party Advisory VDB Entry
http://www.vmware.com/security/advisories/VMSA-2014-0006.html Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2014-0012.html Third Party Advisory
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6060&myns=phmc&mync=E Broken Link
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6061&myns=phmc&mync=E Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=1103593 Issue Tracking Patch Third Party Advisory
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=d3152655d5319ce883c8e3ac4b99f8de4c59d846
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946 Third Party Advisory
https://kb.bluecoat.com/index?page=content&id=SA80 Broken Link
https://kc.mcafee.com/corporate/index?page=content&id=SB10075 Broken Link
https://www.novell.com/support/kb/doc.php?id=7015271 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 4 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Fast IP Lookups for Open Ports and Vulnerabilities

r rstats shodan shodan-api

R

Updated: 3 months, 3 weeks ago
3 stars 1 fork 1 watcher
Born at : June 20, 2022, 1:53 p.m. This repo has been linked 50 different CVEs too.

Scripts and resources to help build secure docker images

Shell

Updated: 2 years, 8 months ago
4 stars 3 fork 3 watcher
Born at : Aug. 29, 2014, 5:02 p.m. This repo has been linked 15 different CVEs too.

hardened ssh jump host and dev docker container

Ruby Shell

Updated: 1 year, 7 months ago
32 stars 4 fork 4 watcher
Born at : March 17, 2014, 7:05 p.m. This repo has been linked 15 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0221 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0221 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=d3152655d5319ce883c8e3ac4b99f8de4c59d846 [No types assigned]
    Removed Reference Red Hat, Inc. https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=d3152655d5319ce883c8e3ac4b99f8de4c59d846
  • Modified Analysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc No Types Assigned http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc Third Party Advisory
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629 Third Party Advisory
    Changed Reference Type http://linux.oracle.com/errata/ELSA-2014-1053.html No Types Assigned http://linux.oracle.com/errata/ELSA-2014-1053.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=140266410314613&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=140266410314613&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=140317760000786&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=140317760000786&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=140389274407904&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=140389274407904&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=140389355508263&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=140389355508263&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=140431828824371&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=140431828824371&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=140448122410568&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=140448122410568&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=140482916501310&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=140482916501310&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=140491231331543&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=140491231331543&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=140499827729550&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=140499827729550&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=140621259019789&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=140621259019789&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=140752315422991&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=140752315422991&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=140904544427729&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=140904544427729&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1021.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1021.html Broken Link
    Changed Reference Type http://seclists.org/fulldisclosure/2014/Dec/23 No Types Assigned http://seclists.org/fulldisclosure/2014/Dec/23 Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/58337 No Types Assigned http://secunia.com/advisories/58337 Not Applicable
    Changed Reference Type http://secunia.com/advisories/58615 No Types Assigned http://secunia.com/advisories/58615 Not Applicable
    Changed Reference Type http://secunia.com/advisories/58713 No Types Assigned http://secunia.com/advisories/58713 Not Applicable
    Changed Reference Type http://secunia.com/advisories/58714 No Types Assigned http://secunia.com/advisories/58714 Not Applicable
    Changed Reference Type http://secunia.com/advisories/58939 No Types Assigned http://secunia.com/advisories/58939 Not Applicable
    Changed Reference Type http://secunia.com/advisories/58945 No Types Assigned http://secunia.com/advisories/58945 Not Applicable
    Changed Reference Type http://secunia.com/advisories/58977 No Types Assigned http://secunia.com/advisories/58977 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59027 No Types Assigned http://secunia.com/advisories/59027 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59120 No Types Assigned http://secunia.com/advisories/59120 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59126 No Types Assigned http://secunia.com/advisories/59126 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59162 No Types Assigned http://secunia.com/advisories/59162 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59167 No Types Assigned http://secunia.com/advisories/59167 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59175 No Types Assigned http://secunia.com/advisories/59175 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59189 No Types Assigned http://secunia.com/advisories/59189 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59192 No Types Assigned http://secunia.com/advisories/59192 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59221 No Types Assigned http://secunia.com/advisories/59221 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59284 No Types Assigned http://secunia.com/advisories/59284 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59287 No Types Assigned http://secunia.com/advisories/59287 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59300 No Types Assigned http://secunia.com/advisories/59300 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59301 No Types Assigned http://secunia.com/advisories/59301 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59306 No Types Assigned http://secunia.com/advisories/59306 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59310 No Types Assigned http://secunia.com/advisories/59310 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59342 No Types Assigned http://secunia.com/advisories/59342 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59364 No Types Assigned http://secunia.com/advisories/59364 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59365 No Types Assigned http://secunia.com/advisories/59365 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59413 No Types Assigned http://secunia.com/advisories/59413 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59429 No Types Assigned http://secunia.com/advisories/59429 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59437 No Types Assigned http://secunia.com/advisories/59437 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59441 No Types Assigned http://secunia.com/advisories/59441 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59449 No Types Assigned http://secunia.com/advisories/59449 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59450 No Types Assigned http://secunia.com/advisories/59450 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59451 No Types Assigned http://secunia.com/advisories/59451 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59454 No Types Assigned http://secunia.com/advisories/59454 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59460 No Types Assigned http://secunia.com/advisories/59460 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59490 No Types Assigned http://secunia.com/advisories/59490 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59491 No Types Assigned http://secunia.com/advisories/59491 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59495 No Types Assigned http://secunia.com/advisories/59495 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59514 No Types Assigned http://secunia.com/advisories/59514 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59518 No Types Assigned http://secunia.com/advisories/59518 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59528 No Types Assigned http://secunia.com/advisories/59528 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59655 No Types Assigned http://secunia.com/advisories/59655 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59659 No Types Assigned http://secunia.com/advisories/59659 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59666 No Types Assigned http://secunia.com/advisories/59666 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59669 No Types Assigned http://secunia.com/advisories/59669 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59721 No Types Assigned http://secunia.com/advisories/59721 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59784 No Types Assigned http://secunia.com/advisories/59784 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59895 No Types Assigned http://secunia.com/advisories/59895 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59990 No Types Assigned http://secunia.com/advisories/59990 Not Applicable
    Changed Reference Type http://secunia.com/advisories/60571 No Types Assigned http://secunia.com/advisories/60571 Not Applicable
    Changed Reference Type http://secunia.com/advisories/60687 No Types Assigned http://secunia.com/advisories/60687 Not Applicable
    Changed Reference Type http://secunia.com/advisories/61254 No Types Assigned http://secunia.com/advisories/61254 Not Applicable
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201407-05.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201407-05.xml Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT6443 No Types Assigned http://support.apple.com/kb/HT6443 Third Party Advisory
    Changed Reference Type http://support.citrix.com/article/CTX140876 No Types Assigned http://support.citrix.com/article/CTX140876 Third Party Advisory
    Changed Reference Type http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl No Types Assigned http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl Third Party Advisory
    Changed Reference Type http://www.blackberry.com/btsc/KB36051 No Types Assigned http://www.blackberry.com/btsc/KB36051 Third Party Advisory
    Changed Reference Type http://www.fortiguard.com/advisory/FG-IR-14-018/ No Types Assigned http://www.fortiguard.com/advisory/FG-IR-14-018/ Third Party Advisory
    Changed Reference Type http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm No Types Assigned http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm Third Party Advisory
    Changed Reference Type http://www.ibm.com/support/docview.wss?uid=swg21676226 No Types Assigned http://www.ibm.com/support/docview.wss?uid=swg21676226 Broken Link
    Changed Reference Type http://www.ibm.com/support/docview.wss?uid=swg21676356 No Types Assigned http://www.ibm.com/support/docview.wss?uid=swg21676356 Third Party Advisory
    Changed Reference Type http://www.ibm.com/support/docview.wss?uid=swg21676793 No Types Assigned http://www.ibm.com/support/docview.wss?uid=swg21676793 Broken Link
    Changed Reference Type http://www.ibm.com/support/docview.wss?uid=swg24037783 No Types Assigned http://www.ibm.com/support/docview.wss?uid=swg24037783 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2014:105 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2014:105 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2014:106 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2014:106 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 Broken Link
    Changed Reference Type http://www.novell.com/support/kb/doc.php?id=7015264 No Types Assigned http://www.novell.com/support/kb/doc.php?id=7015264 Third Party Advisory
    Changed Reference Type http://www.novell.com/support/kb/doc.php?id=7015300 No Types Assigned http://www.novell.com/support/kb/doc.php?id=7015300 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/534161/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/534161/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/67901 No Types Assigned http://www.securityfocus.com/bid/67901 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1030337 No Types Assigned http://www.securitytracker.com/id/1030337 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2014-0006.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2014-0006.html Third Party Advisory
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2014-0012.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2014-0012.html Third Party Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=isg400001841 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=isg400001841 Third Party Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=isg400001843 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=isg400001843 Third Party Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163 Third Party Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21673137 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21673137 Broken Link
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21675821 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21675821 Third Party Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21676035 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21676035 Broken Link
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21676062 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21676062 Third Party Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21676071 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21676071 Third Party Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21676419 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21676419 Third Party Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21676879 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21676879 Broken Link
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21676889 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21676889 Broken Link
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21677527 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21677527 Broken Link
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21677695 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21677695 Third Party Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21677828 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21677828 Third Party Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21678167 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21678167 Third Party Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21678289 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21678289 Third Party Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21683332 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21683332 Third Party Advisory
    Changed Reference Type http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6060&myns=phmc&mync=E No Types Assigned http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6060&myns=phmc&mync=E Broken Link
    Changed Reference Type http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6061&myns=phmc&mync=E No Types Assigned http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6061&myns=phmc&mync=E Broken Link
    Changed Reference Type http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754 No Types Assigned http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754 Broken Link
    Changed Reference Type http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755 No Types Assigned http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755 Broken Link
    Changed Reference Type http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756 No Types Assigned http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756 Broken Link
    Changed Reference Type http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757 No Types Assigned http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757 Broken Link
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1103593 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1103593 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=d3152655d5319ce883c8e3ac4b99f8de4c59d846 No Types Assigned https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=d3152655d5319ce883c8e3ac4b99f8de4c59d846 Patch, Vendor Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946 Third Party Advisory
    Changed Reference Type https://kb.bluecoat.com/index?page=content&id=SA80 No Types Assigned https://kb.bluecoat.com/index?page=content&id=SA80 Broken Link
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10075 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10075 Broken Link
    Changed Reference Type https://www.novell.com/support/kb/doc.php?id=7015271 No Types Assigned https://www.novell.com/support/kb/doc.php?id=7015271 Third Party Advisory
    Removed CWE NIST CWE-399
    Added CWE NIST NVD-CWE-noinfo
    Removed CPE Configuration OR *cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8m:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8s:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8t:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8u:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8v:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8w:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8x:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions up to (including) 0.9.8y
    Removed CPE Configuration OR *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:* OR *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 0.9.8 up to (excluding) 0.9.8za *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (excluding) 1.0.0m *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 1.0.1 up to (excluding) 1.0.1h
    Added CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.13
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/534161/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference https://www.novell.com/support/kb/doc.php?id=7015271 [No Types Assigned]
    Added Reference http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757 [No Types Assigned]
    Added Reference http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756 [No Types Assigned]
    Added Reference http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755 [No Types Assigned]
    Added Reference http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754 [No Types Assigned]
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21683332 [No Types Assigned]
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21676889 [No Types Assigned]
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21676879 [No Types Assigned]
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21676071 [No Types Assigned]
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21675821 [No Types Assigned]
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163 [No Types Assigned]
    Added Reference http://www.vmware.com/security/advisories/VMSA-2014-0006.html [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1030337 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/67901 [No Types Assigned]
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2014:106 [No Types Assigned]
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2014:105 [No Types Assigned]
    Added Reference http://www.ibm.com/support/docview.wss?uid=swg24037783 [No Types Assigned]
    Added Reference http://www.ibm.com/support/docview.wss?uid=swg21676793 [No Types Assigned]
    Added Reference http://www.ibm.com/support/docview.wss?uid=swg21676356 [No Types Assigned]
    Added Reference http://www.ibm.com/support/docview.wss?uid=swg21676226 [No Types Assigned]
    Added Reference http://support.citrix.com/article/CTX140876 [No Types Assigned]
    Added Reference http://security.gentoo.org/glsa/glsa-201407-05.xml [No Types Assigned]
    Added Reference http://secunia.com/advisories/61254 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59518 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59460 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59454 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59449 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59441 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59437 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59429 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59365 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59364 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59310 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59306 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59287 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59284 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59192 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59189 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59175 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59167 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59027 [No Types Assigned]
    Added Reference http://secunia.com/advisories/58977 [No Types Assigned]
    Added Reference http://secunia.com/advisories/58945 [No Types Assigned]
    Added Reference http://secunia.com/advisories/58714 [No Types Assigned]
    Added Reference http://secunia.com/advisories/58713 [No Types Assigned]
    Added Reference http://secunia.com/advisories/58615 [No Types Assigned]
    Added Reference http://secunia.com/advisories/58337 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html [No Types Assigned]
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629 [No Types Assigned]
    Added Reference http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=140431828824371&w=2
    Added Reference http://marc.info/?l=bugtraq&m=140499827729550&w=2
    Added Reference http://marc.info/?l=bugtraq&m=140266410314613&w=2
    Added Reference http://marc.info/?l=bugtraq&m=140448122410568&w=2
    Added Reference http://marc.info/?l=bugtraq&m=140491231331543&w=2
    Added Reference http://marc.info/?l=bugtraq&m=140621259019789&w=2
    Added Reference http://marc.info/?l=bugtraq&m=140482916501310&w=2
    Added Reference http://marc.info/?l=bugtraq&m=140389274407904&w=2
    Added Reference http://marc.info/?l=bugtraq&m=140317760000786&w=2
    Added Reference http://marc.info/?l=bugtraq&m=140904544427729&w=2
    Added Reference http://marc.info/?l=bugtraq&m=140389355508263&w=2
    Added Reference http://marc.info/?l=bugtraq&m=140752315422991&w=2
  • Modified Analysis by [email protected]

    Jul. 08, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8m:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8s:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8t:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8u:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8v:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8w:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8x:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8y:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:fedoraproject:fedora:*:*:*:*:*:*:*:* *cpe:2.3:a:redhat:storage:2.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:*:*:*:*:*:*:*:* *cpe:2.3:a:redhat:storage:2.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8m:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8s:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8t:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8u:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8v:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8w:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8x:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8y:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Removed Reference http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
    Removed Reference http://seclists.org/fulldisclosure/2015/Apr/5
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
  • CVE Modified by [email protected]

    Apr. 15, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
    Added Reference http://seclists.org/fulldisclosure/2015/Apr/5
    Added Reference http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
  • CVE Modified by [email protected]

    Apr. 01, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
  • CVE Modified by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
  • CVE Modified by [email protected]

    Dec. 12, 2014

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded
    Added Reference http://seclists.org/fulldisclosure/2014/Dec/23
    Added Reference http://www.vmware.com/security/advisories/VMSA-2014-0012.html
  • Initial Analysis by [email protected]

    Jun. 06, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-0221 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-0221 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.37 }} -0.17%

score

0.99586

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability