OpenSSL 加密问题漏洞

admin 2022-07-25 14:28:09 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

OpenSSL 加密问题漏洞

  • CNNVD编号:CNNVD-201410-267
  • 危害等级: 低危
  • CVE编号: CVE-2014-3566
  • 漏洞类型: 加密问题
  • 发布时间: 2014-10-15
  • 威胁类型: 远程
  • 更新时间: 2022-03-10
  • 厂        商: openssl
  • 漏洞来源:

漏洞简介

OpenSSL是Openssl团队的一个开源的能够实现安全套接层(SSLv2/v3)和安全传输层(TLSv1)协议的通用加密库。该产品支持多种加密算法,包括对称密码、哈希算法、安全散列算法等。

OpenSSL 1.0.1i及之前版本中使用的SSL protocol 3.0版本中存在加密问题漏洞,该漏洞源于程序使用非确定性的CBC填充。攻击者可借助padding-oracle攻击利用该漏洞实施中间人攻击,获取明文数据。

漏洞公告

目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:

https://www.openssl.org/news/

参考网址

来源:DEBIAN

链接:https://www.debian.org/security/2016/dsa-3489

来源:CONFIRM

链接:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946

来源:HP

链接:http://marc.info/?l=bugtraq&m=141814011518700&w=2

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.HTML

来源:CONFIRM

链接:https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip

来源:CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple

链接:http://lists.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/archives/security-announce/2015/Sep/msg00002.HTML

来源:MLIST

链接:http://marc.info/?l=openssl-dev&m=141333049205629&w=2

来源:CONFIRM

链接:http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.HTML

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.HTML

来源:CONFIRM

链接:http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.HTML

来源:CONFIRM

链接:https://technet.microsoft.com/library/security/3009008.aspx

来源:HP

链接:http://marc.info/?l=bugtraq&m=143290522027658&w=2

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031087

来源:HP

链接:http://marc.info/?l=bugtraq&m=143290371927178&w=2

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031088

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031085

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031086

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031089

来源:CONFIRM

链接:https://groups.Google.com/forum/#!topic/docker-user/oYm0i3xShJU

来源:HP

链接:http://marc.info/?l=bugtraq&m=141879378918327&w=2

来源:CONFIRM

链接:http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.HTML

来源:FEDORA

链接:http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169361.HTML

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=isg3T1021439

来源:MISC

链接:http://Googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.HTML

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=isg3T1021431

来源:MLIST

链接:https://lists.apache.org/thread.HTML/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.HTML

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031090

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-0068.HTML

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031091

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031094

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031095

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031092

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031093

来源:CONFIRM

链接:http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031096

来源:CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple

链接:http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.HTML

来源:MANDRIVA

链接:http://www.mandriva.com/security/advisories?name=MDVSA-2014:203

来源:CONFIRM

链接:http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.HTML

来源:CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple

链接:http://www.securityfocus.com/archive/1/533747

来源:MISC

链接:https://www.imperialviolet.org/2014/10/14/poodle.HTML

来源:CONFIRM

链接:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681

来源:CONFIRM

链接:https://bugzilla.mozilla.org/show_bug.cgi?id=1076983

来源:CISCO

链接:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle

来源:CONFIRM

链接:https://access.redhat.com/articles/1232123

来源:CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple

链接:http://www.securityfocus.com/archive/1/533746

来源:CONFIRM

链接:https://www.openssl.org/news/secadv_20141015.txt

来源:HP

链接:http://marc.info/?l=bugtraq&m=142624590206005&w=2

来源:MISC

链接:http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.HTML

来源:CONFIRM

链接:http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2014-1880.HTML

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-0085.HTML

来源:CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple

链接:http://www.securityfocus.com/archive/1/533724/100/0/threaded

来源:HP

链接:http://marc.info/?l=bugtraq&m=143290437727362&w=2

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2014-1653.HTML

来源:CONFIRM

链接:http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3566.HTML

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=142350196615714&w=2

来源:HP

链接:http://marc.info/?l=bugtraq&m=141703183219781&w=2

来源:HP

链接:http://marc.info/?l=bugtraq&m=141577350823734&w=2

来源:HP

链接:http://marc.info/?l=bugtraq&m=142118135300698&w=2

来源:CONFIRM

链接:https://www.suse.com/support/kb/doc.php?id=7015773

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21686997

来源:HP

链接:http://marc.info/?l=bugtraq&m=142791032306609&w=2

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.HTML

来源:CONFIRM

链接:https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/kb/HT6529

来源:CONFIRM

链接:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031039

来源:CONFIRM

链接:https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/kb/HT6527

来源:MISC

链接:https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-0079.HTML

来源:SECUNIA

链接:http://secunia.com/advisories/61819

来源:HP

链接:http://marc.info/?l=bugtraq&m=141813976718456&w=2

来源:CONFIRM

链接:https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.HTML

来源:SECUNIA

链接:http://secunia.com/advisories/61019

来源:CONFIRM

链接:http://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/HT204244

来源:HP

链接:http://marc.info/?l=bugtraq&m=141620103726640&w=2

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21687172

来源:SECUNIA

链接:http://secunia.com/advisories/61810

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2014-1876.HTML

来源:FEDORA

链接:http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141158.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=142660345230545&w=2

来源:SECUNIA

链接:http://secunia.com/advisories/61130

来源:HP

链接:http://marc.info/?l=bugtraq&m=142350743917559&w=2

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21687611

来源:CONFIRM

链接:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2014-1692.HTML

来源:SECUNIA

链接:http://secunia.com/advisories/60859

来源:SECUNIA

链接:http://secunia.com/advisories/61827

来源:CONFIRM

链接:http://advisories.mageia.org/MGASA-2014-0416.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=143558137709884&w=2

来源:SECUNIA

链接:http://secunia.com/advisories/61825

来源:CONFIRM

链接:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=142607790919348&w=2

来源:SECUNIA

链接:http://secunia.com/advisories/59627

来源:CONFIRM

链接:https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/kb/HT6535

来源:HP

链接:http://marc.info/?l=bugtraq&m=143628269912142&w=2

来源:CONFIRM

链接:https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/kb/HT6536

来源:CONFIRM

链接:https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/kb/HT6531

来源:SECUNIA

链接:http://secunia.com/advisories/60056

来源:CONFIRM

链接:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=142804214608580&w=2

来源:CONFIRM

链接:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635

来源:HP

链接:http://marc.info/?l=bugtraq&m=142354438527235&w=2

来源:CERT

链接:http://www.us-cert.gov/ncas/alerts/TA14-290A

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.HTML

来源:CONFIRM

链接:https://bugzilla.redhat.com/show_bug.cgi?id=1152789

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-0698.HTML

来源:CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple

链接:http://lists.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/archives/security-announce/2015/Jan/msg00003.HTML

来源:SECUNIA

链接:http://secunia.com/advisories/61359

来源:HP

链接:http://marc.info/?l=bugtraq&m=142624619906067&w=2

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21692299

来源:CONFIRM

链接:https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/kb/HT6542

来源:CONFIRM

链接:http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx

来源:HP

链接:http://marc.info/?l=bugtraq&m=142296755107581&w=2

来源:HP

链接:http://marc.info/?l=bugtraq&m=144101915224472&w=2

来源:CONFIRM

链接:https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/kb/HT6541

来源:HP

链接:http://marc.info/?l=bugtraq&m=143039249603103&w=2

来源:CONFIRM

链接:http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.HTML

来源:CONFIRM

链接:http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf

来源:MLIST

链接:https://lists.apache.org/thread.HTML/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031029

来源:FEDORA

链接:http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141114.HTML

来源:CONFIRM

链接:https://kc.mcafee.com/corporate/index?page=content&id=SB10104

来源:HP

链接:http://marc.info/?l=bugtraq&m=142496355704097&w=2

来源:CONFIRM

链接:http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc

来源:SECUNIA

链接:http://secunia.com/advisories/61926

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E

来源:CONFIRM

链接:http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm

来源:HP

链接:http://marc.info/?l=bugtraq&m=142721830231196&w=2

来源:HP

链接:http://marc.info/?l=bugtraq&m=143101048219218&w=2

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=142357976805598&w=2

来源:HP

链接:http://marc.info/?l=bugtraq&m=142740155824959&w=2

来源:BID

链接:https://www.securityfocus.com/bid/70574

来源:CONFIRM

链接:https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/

来源:CONFIRM

链接:http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/

来源:DEBIAN

链接:https://www.debian.org/security/2014/dsa-3053

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.HTML

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=141450973807288&w=2

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=143558192010071&w=2

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-0086.HTML

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031120

来源:CONFIRM

链接:https://support.citrix.com/article/CTX216642

来源:HP

链接:http://marc.info/?l=bugtraq&m=141697676231104&w=2

来源:HP

链接:http://marc.info/?l=bugtraq&m=144251162130364&w=2

来源:CONFIRM

链接:http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.HTML

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031124

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031123

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=141628688425177&w=2

来源:HP

链接:http://marc.info/?l=bugtraq&m=142495837901899&w=2

来源:GENTOO

链接:https://security.gentoo.org/glsa/201507-14

来源:HP

链接:http://marc.info/?l=bugtraq&m=141576815022399&w=2

来源:MISC

链接:https://github.com/mpgn/poodle-PoC

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2014-1652.HTML

来源:MLIST

链接:https://lists.apache.org/thread.HTML/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E

来源:SECUNIA

链接:http://secunia.com/advisories/61345

来源:HP

链接:http://marc.info/?l=bugtraq&m=141697638231025&w=2

来源:CONFIRM

链接:http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.HTML

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20141015-0001/

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031131

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031132

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031130

来源:CONFIRM

链接:https://bto.bluecoat.com/security-advisory/sa83

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2014-1948.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=141577087123040&w=2

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.HTML

来源:FEDORA

链接:http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142330.HTML

来源:SECUNIA

链接:http://secunia.com/advisories/61316

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21688283

来源:HP

链接:http://marc.info/?l=bugtraq&m=142962817202793&w=2

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2014-1920.HTML

来源:CONFIRM

链接:https://support.lenovo.com/us/en/product_security/poodle

来源:HP

链接:http://marc.info/?l=bugtraq&m=145983526810210&w=2

来源:HP

链接:http://marc.info/?l=bugtraq&m=144294141001552&w=2

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031106

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031107

来源:SECTRACK

链接:http://www.securitytracker.com/id/1031105

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=142805027510172&w=2

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=141715130023061&w=2

来源:FEDORA

链接:http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169374.HTML

来源:DEBIAN

链接:https://www.debian.org/security/2015/dsa-3253

来源:HP

链接:http://marc.info/?l=bugtraq&m=141450452204552&w=2

来源:HP

链接:http://marc.info/?l=bugtraq&m=143290583027876&w=2

来源:MLIST

链接:https://lists.apache.org/thread.HTML/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E

来源:CONFIRM

链接:http://kb.juniper.net/InfoCenter/index?page=content&id=jsA10705

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-0264.HTML

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2014-1877.HTML

来源:MLIST

链接:https://lists.apache.org/thread.HTML/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E

来源:SECUNIA

链接:http://secunia.com/advisories/60206

来源:HP

链接:http://marc.info/?l=bugtraq&m=141775427104070&w=2

来源:CONFIRM

链接:http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.HTML

来源:DEBIAN

链接:https://www.debian.org/security/2015/dsa-3147

来源:HP

链接:http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581

来源:DEBIAN

链接:https://www.debian.org/security/2015/dsa-3144

来源:HP

链接:http://marc.info/?l=bugtraq&m=142546741516006&w=2

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.HTML

来源:GENTOO

链接:https://security.gentoo.org/glsa/201606-11

来源:HP

链接:http://marc.info/?l=bugtraq&m=142350298616097&w=2

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-1546.HTML

来源:CONFIRM

链接:https://www-01.ibm.com/support/docview.wss?uid=swg21688165

来源:HP

链接:http://marc.info/?l=bugtraq&m=142624679706236&w=2

来源:MISC

链接:https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02

来源:SECUNIA

链接:http://secunia.com/advisories/61303

来源:UBUNTU

链接:http://www.ubuntu.com/usn/USN-2486-1

来源:SECUNIA

链接:http://secunia.com/advisories/61782

来源:MISC

链接:https://www.openssl.org/~bodo/ssl-poodle.pdf

来源:CONFIRM

链接:https://kc.mcafee.com/corporate/index?page=content&id=SB10090

来源:CONFIRM

链接:https://kc.mcafee.com/corporate/index?page=content&id=SB10091

来源:CONFIRM

链接:https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/HT205217

来源:CONFIRM

链接:https://puppet.com/security/cve/poodle-sslv3-vulnerability

来源:CONFIRM

链接:https://support.citrix.com/article/CTX200238

来源:CONFIRM

链接:http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=141694355519663&w=2

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2014-1882.HTML

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2014-1881.HTML

来源:CONFIRM

链接:http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.HTML

来源:SECUNIA

链接:http://secunia.com/advisories/61995

来源:CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple

链接:http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=142103967620673&w=2

来源:MISC

链接:https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.HTML

来源:CONFIRM

链接:https://support.lenovo.com/product_security/poodle

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-0080.HTML

来源:CONFIRM

链接:https://www.elastic.co/blog/logstash-1-4-3-released

来源:CERT-VN

链接:http://www.kb.cert.org/vuls/id/577193

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.HTML

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-1545.HTML

来源:MANDRIVA

链接:http://www.mandriva.com/security/advisories?name=MDVSA-2015:062

来源:MISC

链接:http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566

来源:CONFIRM

链接:http://support.citrix.com/article/CTX200238

来源:CONFIRM

链接:https://www.vmware.com/security/advisories/VMSA-2015-0003.HTML

来源:CONFIRM

链接:http://downloads.asterisk.org/pub/security/AST-2014-011.HTML

来源:UBUNTU

链接:http://www.ubuntu.com/usn/USN-2487-1

来源:HP

链接:http://marc.info/?l=bugtraq&m=142624719706349&w=2

来源:HP

链接:http://marc.info/?l=bugtraq&m=141477196830952&w=2

来源:SECUNIA

链接:http://secunia.com/advisories/60792

来源:HP

链接:http://marc.info/?l=bugtraq&m=142721887231400&w=2

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-datacap-taskmaster-capture-is-affected-by-vulnerable-to-appscans-sslv3-client-hello-with-cbc-cipher-suites-that-contain-tls_fallback_scsv-3/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2022.0696

来源:support.lenovo.com

链接:https://support.lenovo.com/us/en/solutions/LEN-24443

受影响实体

  • Openssl Openssl:1.0.0m  
  • Openssl Openssl:1.0.0n  
  • Openssl Openssl:1.0.1  
  • Openssl Openssl:1.0.1:Beta1  
  • Openssl Openssl:1.0.1:Beta2  

补丁

  • SSL3.0 加密协议信息泄露漏洞的修复措施

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
OpenSSL 加密问题漏洞 CNNVD漏洞

OpenSSL 加密问题漏洞

漏洞信息详情OpenSSL 加密问题漏洞CNNVD编号:CNNVD-201410-267危害等级: 低危CVE编号:CVE-2014-3566漏洞类型:加密问题发布时间:201
评论:0   参与:  0