mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
1152 lines
46 KiB
JSON
1152 lines
46 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "cve@mitre.org",
|
|
"ID": "CVE-2015-4000",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "SUSE-SU-2015:1184",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1177",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00001.html"
|
|
},
|
|
{
|
|
"name": "SSRT102180",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=143880121627664&w=2"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1243",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2015:1229",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
|
|
},
|
|
{
|
|
"name": "1033208",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033208"
|
|
},
|
|
{
|
|
"name": "1032637",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032637"
|
|
},
|
|
{
|
|
"name": "HPSBGN03404",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144050121701297&w=2"
|
|
},
|
|
{
|
|
"name": "DSA-3688",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2016/dsa-3688"
|
|
},
|
|
{
|
|
"name": "DSA-3287",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2015/dsa-3287"
|
|
},
|
|
{
|
|
"name": "HPSBUX03512",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144493176821532&w=2"
|
|
},
|
|
{
|
|
"name": "1032865",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032865"
|
|
},
|
|
{
|
|
"name": "HPSBGN03351",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=143557934009303&w=2"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1268",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1150",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html"
|
|
},
|
|
{
|
|
"name": "1034728",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1034728"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1183",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00005.html"
|
|
},
|
|
{
|
|
"name": "1032656",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032656"
|
|
},
|
|
{
|
|
"name": "RHSA-2016:2056",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2056.html"
|
|
},
|
|
{
|
|
"name": "[oss-security] 20150520 CVE-2015-4000 - TLS does not properly convey server's ciphersuite choice",
|
|
"refsource": "MLIST",
|
|
"url": "http://openwall.com/lists/oss-security/2015/05/20/8"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2015:1684",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html"
|
|
},
|
|
{
|
|
"name": "HPSBGN03361",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=143628304012255&w=2"
|
|
},
|
|
{
|
|
"name": "HPSBGN03399",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144060576831314&w=2"
|
|
},
|
|
{
|
|
"name": "1032475",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032475"
|
|
},
|
|
{
|
|
"name": "1032960",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032960"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2016:0255",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00037.html"
|
|
},
|
|
{
|
|
"name": "1032653",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032653"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2016:0224",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00031.html"
|
|
},
|
|
{
|
|
"name": "1033385",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033385"
|
|
},
|
|
{
|
|
"name": "GLSA-201512-10",
|
|
"refsource": "GENTOO",
|
|
"url": "https://security.gentoo.org/glsa/201512-10"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1229",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1229.html"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2016:0483",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00097.html"
|
|
},
|
|
{
|
|
"name": "1032864",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032864"
|
|
},
|
|
{
|
|
"name": "1032910",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032910"
|
|
},
|
|
{
|
|
"name": "1032645",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032645"
|
|
},
|
|
{
|
|
"name": "USN-2706-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/USN-2706-1"
|
|
},
|
|
{
|
|
"name": "GLSA-201701-46",
|
|
"refsource": "GENTOO",
|
|
"url": "https://security.gentoo.org/glsa/201701-46"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1526",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1526.html"
|
|
},
|
|
{
|
|
"name": "1033760",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033760"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1485",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1197",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1197.html"
|
|
},
|
|
{
|
|
"name": "HPSBMU03401",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144104533800819&w=2"
|
|
},
|
|
{
|
|
"name": "1032699",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032699"
|
|
},
|
|
{
|
|
"name": "1032476",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032476"
|
|
},
|
|
{
|
|
"name": "1032649",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032649"
|
|
},
|
|
{
|
|
"name": "HPSBMU03345",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144043644216842&w=2"
|
|
},
|
|
{
|
|
"name": "HPSBUX03363",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=143637549705650&w=2"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1544",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html"
|
|
},
|
|
{
|
|
"name": "FEDORA-2015-9130",
|
|
"refsource": "FEDORA",
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159314.html"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1182",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html"
|
|
},
|
|
{
|
|
"name": "SSRT102112",
|
|
"refsource": "HP",
|
|
"url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04718196"
|
|
},
|
|
{
|
|
"name": "1032688",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032688"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1143",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html"
|
|
},
|
|
{
|
|
"name": "1032652",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032652"
|
|
},
|
|
{
|
|
"name": "FEDORA-2015-9048",
|
|
"refsource": "FEDORA",
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159351.html"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1185",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1185.html"
|
|
},
|
|
{
|
|
"name": "HPSBGN03362",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=143558092609708&w=2"
|
|
},
|
|
{
|
|
"name": "APPLE-SA-2015-06-30-2",
|
|
"refsource": "APPLE",
|
|
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2015:1289",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
|
|
},
|
|
{
|
|
"name": "FEDORA-2015-9161",
|
|
"refsource": "FEDORA",
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160117.html"
|
|
},
|
|
{
|
|
"name": "HPSBGN03402",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144069189622016&w=2"
|
|
},
|
|
{
|
|
"name": "1032648",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032648"
|
|
},
|
|
{
|
|
"name": "1032759",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032759"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1228",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1228.html"
|
|
},
|
|
{
|
|
"name": "HPSBGN03405",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144060606031437&w=2"
|
|
},
|
|
{
|
|
"name": "DSA-3316",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2015/dsa-3316"
|
|
},
|
|
{
|
|
"name": "1033209",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033209"
|
|
},
|
|
{
|
|
"name": "1032871",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032871"
|
|
},
|
|
{
|
|
"name": "DSA-3324",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2015/dsa-3324"
|
|
},
|
|
{
|
|
"name": "1032655",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032655"
|
|
},
|
|
{
|
|
"name": "1033210",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033210"
|
|
},
|
|
{
|
|
"name": "HPSBGN03411",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144061542602287&w=2"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2015:1277",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html"
|
|
},
|
|
{
|
|
"name": "HPSBGN03533",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=145409266329539&w=2"
|
|
},
|
|
{
|
|
"name": "USN-2673-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/USN-2673-1"
|
|
},
|
|
{
|
|
"name": "1034884",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1034884"
|
|
},
|
|
{
|
|
"name": "HPSBMU03356",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=143506486712441&w=2"
|
|
},
|
|
{
|
|
"name": "GLSA-201603-11",
|
|
"refsource": "GENTOO",
|
|
"url": "https://security.gentoo.org/glsa/201603-11"
|
|
},
|
|
{
|
|
"name": "1033064",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033064"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1181",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00003.html"
|
|
},
|
|
{
|
|
"name": "1032778",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032778"
|
|
},
|
|
{
|
|
"name": "1032474",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032474"
|
|
},
|
|
{
|
|
"name": "SSRT102254",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144493176821532&w=2"
|
|
},
|
|
{
|
|
"name": "HPSBGN03407",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144102017024820&w=2"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2015:1209",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00016.html"
|
|
},
|
|
{
|
|
"name": "1032784",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032784"
|
|
},
|
|
{
|
|
"name": "1032777",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032777"
|
|
},
|
|
{
|
|
"name": "1033416",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033416"
|
|
},
|
|
{
|
|
"name": "1033991",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033991"
|
|
},
|
|
{
|
|
"name": "1032647",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032647"
|
|
},
|
|
{
|
|
"name": "1032654",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032654"
|
|
},
|
|
{
|
|
"name": "1033341",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033341"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1486",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1663",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00001.html"
|
|
},
|
|
{
|
|
"name": "1033433",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033433"
|
|
},
|
|
{
|
|
"name": "USN-2696-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/USN-2696-1"
|
|
},
|
|
{
|
|
"name": "APPLE-SA-2015-06-30-1",
|
|
"refsource": "APPLE",
|
|
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
|
|
},
|
|
{
|
|
"name": "1032702",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032702"
|
|
},
|
|
{
|
|
"name": "DSA-3339",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2015/dsa-3339"
|
|
},
|
|
{
|
|
"name": "1032727",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032727"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1242",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1269",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
|
|
},
|
|
{
|
|
"name": "GLSA-201506-02",
|
|
"refsource": "GENTOO",
|
|
"url": "https://security.gentoo.org/glsa/201506-02"
|
|
},
|
|
{
|
|
"name": "91787",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/91787"
|
|
},
|
|
{
|
|
"name": "RHSA-2016:1624",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1624.html"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2015:1266",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1488",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1319",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1320",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html"
|
|
},
|
|
{
|
|
"name": "1033430",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033430"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2015:1288",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1241",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2016:0478",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00094.html"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1581",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html"
|
|
},
|
|
{
|
|
"name": "HPSBUX03388",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=143880121627664&w=2"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1230",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1230.html"
|
|
},
|
|
{
|
|
"name": "74733",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/74733"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2016:0261",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00039.html"
|
|
},
|
|
{
|
|
"name": "1032651",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032651"
|
|
},
|
|
{
|
|
"name": "1033065",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033065"
|
|
},
|
|
{
|
|
"name": "USN-2656-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/USN-2656-1"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1185",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html"
|
|
},
|
|
{
|
|
"name": "1033222",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033222"
|
|
},
|
|
{
|
|
"name": "1036218",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1036218"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1449",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
|
|
},
|
|
{
|
|
"name": "HPSBGN03373",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=143655800220052&w=2"
|
|
},
|
|
{
|
|
"name": "1040630",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1040630"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2015:1139",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html"
|
|
},
|
|
{
|
|
"name": "1034087",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1034087"
|
|
},
|
|
{
|
|
"name": "1033513",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033513"
|
|
},
|
|
{
|
|
"name": "1032884",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032884"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1604",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2016:0262",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00040.html"
|
|
},
|
|
{
|
|
"name": "1032932",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032932"
|
|
},
|
|
{
|
|
"name": "1033891",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033891"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2016:0226",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00032.html"
|
|
},
|
|
{
|
|
"name": "1032783",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032783"
|
|
},
|
|
{
|
|
"name": "1032856",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032856"
|
|
},
|
|
{
|
|
"name": "NetBSD-SA2015-008",
|
|
"refsource": "NETBSD",
|
|
"url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc"
|
|
},
|
|
{
|
|
"name": "DSA-3300",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2015/dsa-3300"
|
|
},
|
|
{
|
|
"name": "USN-2656-2",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/USN-2656-2"
|
|
},
|
|
{
|
|
"name": "1033067",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033067"
|
|
},
|
|
{
|
|
"name": "1033019",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033019"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1072",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1072.html"
|
|
},
|
|
{
|
|
"name": "1032650",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032650"
|
|
},
|
|
{
|
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
|
},
|
|
{
|
|
"url": "https://www.oracle.com/security-alerts/cpujan2021.html",
|
|
"refsource": "MISC",
|
|
"name": "https://www.oracle.com/security-alerts/cpujan2021.html"
|
|
},
|
|
{
|
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10681",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10681"
|
|
},
|
|
{
|
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21962739",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21962739"
|
|
},
|
|
{
|
|
"name": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098403",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098403"
|
|
},
|
|
{
|
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923929",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923929"
|
|
},
|
|
{
|
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
|
},
|
|
{
|
|
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10122",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10122"
|
|
},
|
|
{
|
|
"name": "http://support.apple.com/kb/HT204941",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://support.apple.com/kb/HT204941"
|
|
},
|
|
{
|
|
"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21962816",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21962816"
|
|
},
|
|
{
|
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959812",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959812"
|
|
},
|
|
{
|
|
"name": "https://www-304.ibm.com/support/docview.wss?uid=swg21959745",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://www-304.ibm.com/support/docview.wss?uid=swg21959745"
|
|
},
|
|
{
|
|
"name": "https://weakdh.org/imperfect-forward-secrecy.pdf",
|
|
"refsource": "MISC",
|
|
"url": "https://weakdh.org/imperfect-forward-secrecy.pdf"
|
|
},
|
|
{
|
|
"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21959132",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21959132"
|
|
},
|
|
{
|
|
"name": "https://blog.cloudflare.com/logjam-the-latest-tls-vulnerability-explained/",
|
|
"refsource": "MISC",
|
|
"url": "https://blog.cloudflare.com/logjam-the-latest-tls-vulnerability-explained/"
|
|
},
|
|
{
|
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959539",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959539"
|
|
},
|
|
{
|
|
"name": "https://www.openssl.org/blog/blog/2015/05/20/logjam-freak-upcoming-changes/",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://www.openssl.org/blog/blog/2015/05/20/logjam-freak-upcoming-changes/"
|
|
},
|
|
{
|
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959325",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959325"
|
|
},
|
|
{
|
|
"name": "https://openssl.org/news/secadv/20150611.txt",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://openssl.org/news/secadv/20150611.txt"
|
|
},
|
|
{
|
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04740527",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04740527"
|
|
},
|
|
{
|
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
|
},
|
|
{
|
|
"name": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04949778",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04949778"
|
|
},
|
|
{
|
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03831en_us",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03831en_us"
|
|
},
|
|
{
|
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190"
|
|
},
|
|
{
|
|
"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21967893",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21967893"
|
|
},
|
|
{
|
|
"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21958984",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21958984"
|
|
},
|
|
{
|
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
|
},
|
|
{
|
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959517",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959517"
|
|
},
|
|
{
|
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
|
|
},
|
|
{
|
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959195",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959195"
|
|
},
|
|
{
|
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21961717",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21961717"
|
|
},
|
|
{
|
|
"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21960041",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960041"
|
|
},
|
|
{
|
|
"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21960194",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960194"
|
|
},
|
|
{
|
|
"name": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.1_release_notes",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.1_release_notes"
|
|
},
|
|
{
|
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959453",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959453"
|
|
},
|
|
{
|
|
"name": "https://security.netapp.com/advisory/ntap-20150619-0001/",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://security.netapp.com/advisory/ntap-20150619-0001/"
|
|
},
|
|
{
|
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959111",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959111"
|
|
},
|
|
{
|
|
"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21960418",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960418"
|
|
},
|
|
{
|
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246"
|
|
},
|
|
{
|
|
"name": "https://www.suse.com/security/cve/CVE-2015-4000.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://www.suse.com/security/cve/CVE-2015-4000.html"
|
|
},
|
|
{
|
|
"name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
|
|
},
|
|
{
|
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04953655",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04953655"
|
|
},
|
|
{
|
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128722",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128722"
|
|
},
|
|
{
|
|
"name": "http://support.citrix.com/article/CTX201114",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://support.citrix.com/article/CTX201114"
|
|
},
|
|
{
|
|
"name": "http://fortiguard.com/advisory/2015-07-09-cve-2015-1793-openssl-alternative-chains-certificate-forgery",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://fortiguard.com/advisory/2015-07-09-cve-2015-1793-openssl-alternative-chains-certificate-forgery"
|
|
},
|
|
{
|
|
"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21960380",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960380"
|
|
},
|
|
{
|
|
"name": "http://support.apple.com/kb/HT204942",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://support.apple.com/kb/HT204942"
|
|
},
|
|
{
|
|
"name": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04876402",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04876402"
|
|
},
|
|
{
|
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193083",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193083"
|
|
},
|
|
{
|
|
"name": "http://aix.software.ibm.com/aix/efixes/security/sendmail_advisory2.asc",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://aix.software.ibm.com/aix/efixes/security/sendmail_advisory2.asc"
|
|
},
|
|
{
|
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727"
|
|
},
|
|
{
|
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241"
|
|
},
|
|
{
|
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959530",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959530"
|
|
},
|
|
{
|
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
|
},
|
|
{
|
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21960191",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21960191"
|
|
},
|
|
{
|
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959636",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959636"
|
|
},
|
|
{
|
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04918839",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04918839"
|
|
},
|
|
{
|
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
|
},
|
|
{
|
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140"
|
|
},
|
|
{
|
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763"
|
|
},
|
|
{
|
|
"name": "https://puppet.com/security/cve/CVE-2015-4000",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://puppet.com/security/cve/CVE-2015-4000"
|
|
},
|
|
{
|
|
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-70.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-70.html"
|
|
},
|
|
{
|
|
"name": "http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/releaseNotes.htm",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/releaseNotes.htm"
|
|
},
|
|
{
|
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789"
|
|
},
|
|
{
|
|
"name": "https://support.citrix.com/article/CTX216642",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://support.citrix.com/article/CTX216642"
|
|
},
|
|
{
|
|
"name": "https://weakdh.org/",
|
|
"refsource": "MISC",
|
|
"url": "https://weakdh.org/"
|
|
},
|
|
{
|
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119"
|
|
},
|
|
{
|
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959481",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959481"
|
|
},
|
|
{
|
|
"name": "https://bto.bluecoat.com/security-advisory/sa98",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bto.bluecoat.com/security-advisory/sa98"
|
|
},
|
|
{
|
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1138554",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1138554"
|
|
},
|
|
{
|
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21962455",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21962455"
|
|
},
|
|
{
|
|
"name": "https://www.openssl.org/news/secadv_20150611.txt",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://www.openssl.org/news/secadv_20150611.txt"
|
|
},
|
|
{
|
|
"name": "http://www.fortiguard.com/advisory/2015-05-20-logjam-attack",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.fortiguard.com/advisory/2015-05-20-logjam-attack"
|
|
},
|
|
{
|
|
"refsource": "CONFIRM",
|
|
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
|
|
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf"
|
|
}
|
|
]
|
|
}
|
|
} |