Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

CVE-2009-3555

PUBLISHED 07.08.2024

CNA: redhat

Обновлено: 13.02.2020
The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.

БДУ ФСТЭК

Идентификатор Описание
BDU:2015-04270 Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04271 Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04272 Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05174 Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05175 Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05263 Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05264 Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05265 Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05266 Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05267 Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05268 Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05269 Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05270 Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05271 Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05272 Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05273 Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05274 Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05275 Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05276 Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05277 Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05278 Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05279 Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05280 Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06203 Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06204 Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-07481 Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08549 Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09404 Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-09417 Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09647 Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09682 Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-09905 Уязвимости системы автоматизации деятельности предприятия 1С:Предприятие, позволяющие злоумышленнику вызвать отказ в обслуживании или получить доступ к зашифрованным данным без знания ключа шифрования

Доп. Информация

Product Status

n/a
Product: n/a
Vendor: n/a
Default status: Не определен
Версии:
Затронутые версии Статус
Наблюдалось в версии n/a affected
 

Ссылки

http://lists.apple.com/archives/security-announce/2010//May/msg00001.html
http://www.securitytracker.com/id?1023427
http://support.avaya.com/css/P8/documents/100081611
http://osvdb.org/62210
http://secunia.com/advisories/37640
http://www.arubanetworks.com/support/alerts/aid-020810.txt
http://www.vupen.com/english/advisories/2010/0916
http://support.avaya.com/css/P8/documents/100114327
http://www.redhat.com/support/errata/RHSA-2010-0167.html
http://www.vupen.com/english/advisories/2010/2010
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00428.html
http://www.vupen.com/english/advisories/2010/0086
http://www.vupen.com/english/advisories/2010/1673
http://www.ietf.org/mail-archive/web/tls/current/msg03948.html
http://secunia.com/advisories/37656
http://www.redhat.com/support/errata/RHSA-2010-0865.html
http://secunia.com/advisories/39628
http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html
http://secunia.com/advisories/42724
http://www.vupen.com/english/advisories/2009/3310
http://www.vupen.com/english/advisories/2009/3205
http://blogs.sun.com/security/entry/vulnerability_in_tls_protocol_during
http://secunia.com/advisories/39461
http://support.avaya.com/css/P8/documents/100114315
http://www.proftpd.org/docs/RELEASE_NOTES-1.3.2c
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://www.ingate.com/Relnote.php?ver=481
http://www.securitytracker.com/id?1023204
http://secunia.com/advisories/40866
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://www.us-cert.gov/cas/techalerts/TA10-222A.html
http://www.securitytracker.com/id?1023211
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01945686
http://secunia.com/advisories/39317
http://www.securitytracker.com/id?1023212
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html
http://secunia.com/advisories/39127
http://secunia.com/advisories/40545
http://www.vupen.com/english/advisories/2010/3069
http://openbsd.org/errata45.html#010_openssl
http://www.securitytracker.com/id?1023210
http://www.securitytracker.com/id?1023270
http://secunia.com/advisories/40070
http://www.securitytracker.com/id?1023273
http://kbase.redhat.com/faq/docs/DOC-20491
http://www.ubuntu.com/usn/USN-927-5
http://www-01.ibm.com/support/docview.wss?uid=swg1PM12247
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:089
http://www.redhat.com/support/errata/RHSA-2010-0770.html
http://www.openssl.org/news/secadv_20091111.txt
http://www.securitytracker.com/id?1023275
http://www.debian.org/security/2015/dsa-3253
http://www.vupen.com/english/advisories/2009/3484
http://www.securitytracker.com/id?1023207
http://secunia.com/advisories/37859
http://marc.info/?l=bugtraq&m=142660345230545&w=2
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021752.1-1
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040652.html
http://www.vupen.com/english/advisories/2010/0848
http://www.openwall.com/lists/oss-security/2009/11/07/3
http://secunia.com/advisories/39819
http://www-01.ibm.com/support/docview.wss?uid=swg1IC68055
http://www.links.org/?p=786
http://osvdb.org/60521
http://www.openwall.com/lists/oss-security/2009/11/23/10
http://www.kb.cert.org/vuls/id/120541
http://www.securitytracker.com/id?1023217
http://www.redhat.com/support/errata/RHSA-2010-0768.html
http://www.vupen.com/english/advisories/2009/3353
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039561.html
http://secunia.com/advisories/39136
http://www.openoffice.org/security/cves/CVE-2009-3555.html
http://www.vupen.com/english/advisories/2011/0032
http://securitytracker.com/id?1023148
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html
http://www.securityfocus.com/bid/36935
http://www.tombom.co.uk/blog/?p=85
http://marc.info/?l=bugtraq&m=130497311408250&w=2
http://www.vupen.com/english/advisories/2010/1107
http://www.securitytracker.com/id?1023218
http://www.vupen.com/english/advisories/2010/1350
http://www.redhat.com/support/errata/RHSA-2010-0338.html
http://secunia.com/advisories/42379
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00442.html
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b01d1d.shtml
http://www-01.ibm.com/support/docview.wss?uid=swg1IC67848
http://www.securitytracker.com/id?1023213
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html
http://www.vupen.com/english/advisories/2010/1793
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11617
http://extendedsubset.com/?p=8
http://secunia.com/advisories/37292
http://www.securityfocus.com/archive/1/522176
https://exchange.xforce.ibmcloud.com/vulnerabilities/54158
http://lists.apple.com/archives/security-announce/2010//May/msg00002.html
http://secunia.com/advisories/39278
http://www.securitytracker.com/id?1023205
http://www.redhat.com/support/errata/RHSA-2010-0130.html
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01945686
http://marc.info/?l=bugtraq&m=142660345230545&w=2
http://tomcat.apache.org/native-doc/miscellaneous/changelog-1.1.x.html
http://support.apple.com/kb/HT4004
http://www.securitytracker.com/id?1023215
http://www.ubuntu.com/usn/USN-1010-1
http://www.securitytracker.com/id?1023206
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
http://security.gentoo.org/glsa/glsa-200912-01.xml
http://marc.info/?l=bugtraq&m=127419602507642&w=2
http://www.vupen.com/english/advisories/2009/3313
http://sunsolve.sun.com/search/document.do?assetkey=1-66-274990-1
http://www.securitytracker.com/id?1023208
http://secunia.com/advisories/43308
http://www.securitytracker.com/id?1023214
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00009.html
http://secunia.com/advisories/38781
http://marc.info/?l=bugtraq&m=133469267822771&w=2
http://marc.info/?l=bugtraq&m=127419602507642&w=2
http://www.debian.org/security/2009/dsa-1934
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00449.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7478
http://www.securitytracker.com/id?1023271
http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html
http://marc.info/?l=cryptography&m=125752275331877&w=2
http://secunia.com/advisories/42467
http://www.securityfocus.com/archive/1/508130/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7315
http://www.securitytracker.com/id?1023224
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://www.ubuntu.com/usn/USN-927-4
http://secunia.com/advisories/41490
http://www.securityfocus.com/archive/1/508075/100/0/threaded
http://www.securitytracker.com/id?1023243
http://blog.g-sec.lu/2009/11/tls-sslv3-renegotiation-vulnerability.html
http://secunia.com/advisories/37504
http://www.securitytracker.com/id?1023219
http://sysoev.ru/nginx/patch.cve-2009-3555.txt
http://xss.cx/examples/plesk-reports/plesk-parallels-controlpanel-psa.v.10.3.1_build1013110726.09%20os_redhat.el6-billin...
http://www.securitytracker.com/id?1023163
http://marc.info/?l=bugtraq&m=132077688910227&w=2
http://www.vupen.com/english/advisories/2009/3521
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7973
http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995
http://support.zeus.com/zws/news/2010/01/13/zws_4_3r5_released
https://bugzilla.redhat.com/show_bug.cgi?id=533125
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10088
http://secunia.com/advisories/44183
http://support.zeus.com/zws/media/docs/4.3/RELEASE_NOTES
http://secunia.com/advisories/42808
http://secunia.com/advisories/39500
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11578
http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html
http://www.vupen.com/english/advisories/2009/3220
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751
http://marc.info/?l=bugtraq&m=127557596201693&w=2
http://www.redhat.com/support/errata/RHSA-2010-0165.html
http://www.securityfocus.com/archive/1/515055/100/0/threaded
http://www.redhat.com/support/errata/RHSA-2010-0987.html
https://bugzilla.mozilla.org/show_bug.cgi?id=545755
http://www-01.ibm.com/support/docview.wss?uid=swg21426108
http://blogs.iss.net/archive/sslmitmiscsrf.html
http://www.securitytracker.com/id?1023411
http://www.redhat.com/support/errata/RHSA-2010-0339.html
http://www.redhat.com/support/errata/RHSA-2010-0986.html
http://www.vupen.com/english/advisories/2009/3164
http://secunia.com/advisories/37383
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01029.html
http://secunia.com/advisories/44954
http://www.ietf.org/mail-archive/web/tls/current/msg03928.html
http://marc.info/?l=bugtraq&m=127557596201693&w=2
http://support.avaya.com/css/P8/documents/100070150
http://secunia.com/advisories/40747
http://marc.info/?l=bugtraq&m=126150535619567&w=2
http://www.securityfocus.com/archive/1/522176
http://secunia.com/advisories/39292
http://secunia.com/advisories/42816
http://www-01.ibm.com/support/docview.wss?uid=swg1IC68054
http://sunsolve.sun.com/search/document.do?assetkey=1-66-273029-1
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00645.html
http://www-01.ibm.com/support/docview.wss?uid=swg21432298
http://extendedsubset.com/Renegotiating_TLS.pdf
http://www-01.ibm.com/support/docview.wss?uid=swg24025312
http://www-01.ibm.com/support/docview.wss?uid=swg24006386
http://support.apple.com/kb/HT4170
http://www.securityfocus.com/archive/1/507952/100/0/threaded
http://www.securitytracker.com/id?1023209
http://www-1.ibm.com/support/search.wss?rs=0&q=PM00675&apar=only
http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html
http://marc.info/?l=bugtraq&m=130497311408250&w=2
http://secunia.com/advisories/48577
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.597446
http://www.links.org/?p=789
http://www.opera.com/docs/changelogs/unix/1060/
http://www.securegoose.org/2009/11/tls-renegotiation-vulnerability-cve.html
http://www.redhat.com/support/errata/RHSA-2011-0880.html
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html
http://www.openwall.com/lists/oss-security/2009/11/06/3
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01020.html
http://wiki.rpath.com/Advisories:rPSA-2009-0155
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html
http://support.citrix.com/article/CTX123359
http://secunia.com/advisories/37501
http://www.mandriva.com/security/advisories?name=MDVSA-2010:076
http://marc.info/?l=bugtraq&m=127128920008563&w=2
http://www.vupen.com/english/advisories/2009/3587
http://secunia.com/advisories/39632
http://marc.info/?l=bugtraq&m=126150535619567&w=2
http://secunia.com/advisories/38687
https://bugzilla.mozilla.org/show_bug.cgi?id=526689
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-049
http://www.vupen.com/english/advisories/2010/0982
http://marc.info/?l=bugtraq&m=133469267822771&w=2
http://secunia.com/advisories/37399
http://www.ubuntu.com/usn/USN-927-1
http://www.securitytracker.com/id?1023272
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00944.html
http://www.vupen.com/english/advisories/2010/3126
http://secunia.com/advisories/37320
http://www.vupen.com/english/advisories/2009/3165
http://www.vupen.com/english/advisories/2010/1639
http://secunia.com/advisories/38020
http://ubuntu.com/usn/usn-923-1
http://secunia.com/advisories/39243
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8366
http://secunia.com/advisories/37453
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html
http://www.vupen.com/english/advisories/2010/0933
http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
http://secunia.com/advisories/41972
http://www.vupen.com/english/advisories/2010/3086
http://www.debian.org/security/2011/dsa-2141
http://www.securitytracker.com/id?1024789
http://www.redhat.com/support/errata/RHSA-2010-0155.html
http://www.educatedguesswork.org/2009/11/understanding_the_tls_renegoti.html
http://www.vupen.com/english/advisories/2011/0033
http://www.redhat.com/support/errata/RHSA-2010-0337.html
http://www.securitytracker.com/id?1023216
http://secunia.com/advisories/41480
http://www.vupen.com/english/advisories/2011/0086
http://secunia.com/advisories/41818
http://secunia.com/advisories/37604
http://www.opera.com/support/search/view/944/
http://marc.info/?l=apache-httpd-announce&m=125755783724966&w=2
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
http://www.us-cert.gov/cas/techalerts/TA10-287A.html
http://www.links.org/?p=780
http://www.redhat.com/support/errata/RHSA-2010-0119.html
http://secunia.com/advisories/38056
http://www.vupen.com/english/advisories/2010/0748
http://secunia.com/advisories/37675
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8535
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751
http://marc.info/?l=bugtraq&m=127128920008563&w=2
http://www.vmware.com/security/advisories/VMSA-2010-0019.html
http://www.redhat.com/support/errata/RHSA-2010-0786.html
https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegotiate.txt
http://secunia.com/advisories/38003
http://support.apple.com/kb/HT4171
http://www.securitytracker.com/id?1023428
http://marc.info/?l=bugtraq&m=132077688910227&w=2
http://www.openwall.com/lists/oss-security/2009/11/20/1
http://www.vupen.com/english/advisories/2009/3354
http://www.securitytracker.com/id?1023274
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00634.html
http://secunia.com/advisories/39242
https://kb.bluecoat.com/index?page=content&id=SA50
http://secunia.com/advisories/38241
http://secunia.com/advisories/42377
http://security.gentoo.org/glsa/glsa-201203-22.xml
http://www.openwall.com/lists/oss-security/2009/11/05/3
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
http://osvdb.org/60972
http://www.securitytracker.com/id?1023426
http://secunia.com/advisories/38484
http://www.mandriva.com/security/advisories?name=MDVSA-2010:084
http://www.betanews.com/article/1257452450
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021653.1-1
http://www.mozilla.org/security/announce/2010/mfsa2010-22.html
http://www.securityfocus.com/archive/1/516397/100/0/threaded
http://openbsd.org/errata46.html#004_openssl
http://secunia.com/advisories/41967
http://www.redhat.com/support/errata/RHSA-2010-0807.html
http://www.vupen.com/english/advisories/2010/1191
http://seclists.org/fulldisclosure/2009/Nov/139
https://support.f5.com/kb/en-us/solutions/public/10000/700/sol10737.html
http://www.openwall.com/lists/oss-security/2009/11/05/5
http://secunia.com/advisories/39713
http://secunia.com/advisories/42733
http://secunia.com/advisories/37291
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039957.html
http://www.vupen.com/english/advisories/2010/2745
http://sunsolve.sun.com/search/document.do?assetkey=1-26-273350-1
http://www.vupen.com/english/advisories/2010/0994
http://www.vupen.com/english/advisories/2010/0173
http://www.vupen.com/english/advisories/2010/1054
http://osvdb.org/65202
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02436041
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html
http://lists.gnu.org/archive/html/gnutls-devel/2009-11/msg00029.html
http://archives.neohapsis.com/archives/bugtraq/2013-11/0120.html
http://clicky.me/tlsvuln
http://secunia.com/advisories/42811
https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org...
https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org...
https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.or...
https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.or...

CVE Program Container

Обновлено: 07.08.2024
SSVC and KEV, plus CVSS and CWE if not provided by the CNA.

Ссылки

http://lists.apple.com/archives/security-announce/2010//May/msg00001.html
http://www.securitytracker.com/id?1023427
http://support.avaya.com/css/P8/documents/100081611
http://osvdb.org/62210
http://secunia.com/advisories/37640
http://www.arubanetworks.com/support/alerts/aid-020810.txt
http://www.vupen.com/english/advisories/2010/0916
http://support.avaya.com/css/P8/documents/100114327
http://www.redhat.com/support/errata/RHSA-2010-0167.html
http://www.vupen.com/english/advisories/2010/2010
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00428.html
http://www.vupen.com/english/advisories/2010/0086
http://www.vupen.com/english/advisories/2010/1673
http://www.ietf.org/mail-archive/web/tls/current/msg03948.html
http://secunia.com/advisories/37656
http://www.redhat.com/support/errata/RHSA-2010-0865.html
http://secunia.com/advisories/39628
http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html
http://secunia.com/advisories/42724
http://www.vupen.com/english/advisories/2009/3310
http://www.vupen.com/english/advisories/2009/3205
http://blogs.sun.com/security/entry/vulnerability_in_tls_protocol_during
http://secunia.com/advisories/39461
http://support.avaya.com/css/P8/documents/100114315
http://www.proftpd.org/docs/RELEASE_NOTES-1.3.2c
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://www.ingate.com/Relnote.php?ver=481
http://www.securitytracker.com/id?1023204
http://secunia.com/advisories/40866
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://www.us-cert.gov/cas/techalerts/TA10-222A.html
http://www.securitytracker.com/id?1023211
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01945686
http://secunia.com/advisories/39317
http://www.securitytracker.com/id?1023212
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html
http://secunia.com/advisories/39127
http://secunia.com/advisories/40545
http://www.vupen.com/english/advisories/2010/3069
http://openbsd.org/errata45.html#010_openssl
http://www.securitytracker.com/id?1023210
http://www.securitytracker.com/id?1023270
http://secunia.com/advisories/40070
http://www.securitytracker.com/id?1023273
http://kbase.redhat.com/faq/docs/DOC-20491
http://www.ubuntu.com/usn/USN-927-5
http://www-01.ibm.com/support/docview.wss?uid=swg1PM12247
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:089
http://www.redhat.com/support/errata/RHSA-2010-0770.html
http://www.openssl.org/news/secadv_20091111.txt
http://www.securitytracker.com/id?1023275
http://www.debian.org/security/2015/dsa-3253
http://www.vupen.com/english/advisories/2009/3484
http://www.securitytracker.com/id?1023207
http://secunia.com/advisories/37859
http://marc.info/?l=bugtraq&m=142660345230545&w=2
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021752.1-1
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040652.html
http://www.vupen.com/english/advisories/2010/0848
http://www.openwall.com/lists/oss-security/2009/11/07/3
http://secunia.com/advisories/39819
http://www-01.ibm.com/support/docview.wss?uid=swg1IC68055
http://www.links.org/?p=786
http://osvdb.org/60521
http://www.openwall.com/lists/oss-security/2009/11/23/10
http://www.kb.cert.org/vuls/id/120541
http://www.securitytracker.com/id?1023217
http://www.redhat.com/support/errata/RHSA-2010-0768.html
http://www.vupen.com/english/advisories/2009/3353
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039561.html
http://secunia.com/advisories/39136
http://www.openoffice.org/security/cves/CVE-2009-3555.html
http://www.vupen.com/english/advisories/2011/0032
http://securitytracker.com/id?1023148
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html
http://www.securityfocus.com/bid/36935
http://www.tombom.co.uk/blog/?p=85
http://marc.info/?l=bugtraq&m=130497311408250&w=2
http://www.vupen.com/english/advisories/2010/1107
http://www.securitytracker.com/id?1023218
http://www.vupen.com/english/advisories/2010/1350
http://www.redhat.com/support/errata/RHSA-2010-0338.html
http://secunia.com/advisories/42379
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00442.html
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b01d1d.shtml
http://www-01.ibm.com/support/docview.wss?uid=swg1IC67848
http://www.securitytracker.com/id?1023213
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html
http://www.vupen.com/english/advisories/2010/1793
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11617
http://extendedsubset.com/?p=8
http://secunia.com/advisories/37292
http://www.securityfocus.com/archive/1/522176
https://exchange.xforce.ibmcloud.com/vulnerabilities/54158
http://lists.apple.com/archives/security-announce/2010//May/msg00002.html
http://secunia.com/advisories/39278
http://www.securitytracker.com/id?1023205
http://www.redhat.com/support/errata/RHSA-2010-0130.html
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01945686
http://marc.info/?l=bugtraq&m=142660345230545&w=2
http://tomcat.apache.org/native-doc/miscellaneous/changelog-1.1.x.html
http://support.apple.com/kb/HT4004
http://www.securitytracker.com/id?1023215
http://www.ubuntu.com/usn/USN-1010-1
http://www.securitytracker.com/id?1023206
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
http://security.gentoo.org/glsa/glsa-200912-01.xml
http://marc.info/?l=bugtraq&m=127419602507642&w=2
http://www.vupen.com/english/advisories/2009/3313
http://sunsolve.sun.com/search/document.do?assetkey=1-66-274990-1
http://www.securitytracker.com/id?1023208
http://secunia.com/advisories/43308
http://www.securitytracker.com/id?1023214
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00009.html
http://secunia.com/advisories/38781
http://marc.info/?l=bugtraq&m=133469267822771&w=2
http://marc.info/?l=bugtraq&m=127419602507642&w=2
http://www.debian.org/security/2009/dsa-1934
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00449.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7478
http://www.securitytracker.com/id?1023271
http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html
http://marc.info/?l=cryptography&m=125752275331877&w=2
http://secunia.com/advisories/42467
http://www.securityfocus.com/archive/1/508130/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7315
http://www.securitytracker.com/id?1023224
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://www.ubuntu.com/usn/USN-927-4
http://secunia.com/advisories/41490
http://www.securityfocus.com/archive/1/508075/100/0/threaded
http://www.securitytracker.com/id?1023243
http://blog.g-sec.lu/2009/11/tls-sslv3-renegotiation-vulnerability.html
http://secunia.com/advisories/37504
http://www.securitytracker.com/id?1023219
http://sysoev.ru/nginx/patch.cve-2009-3555.txt
http://xss.cx/examples/plesk-reports/plesk-parallels-controlpanel-psa.v.10.3.1_build1013110726.09%20os_redhat.el6-billin...
http://www.securitytracker.com/id?1023163
http://marc.info/?l=bugtraq&m=132077688910227&w=2
http://www.vupen.com/english/advisories/2009/3521
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7973
http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995
http://support.zeus.com/zws/news/2010/01/13/zws_4_3r5_released
https://bugzilla.redhat.com/show_bug.cgi?id=533125
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10088
http://secunia.com/advisories/44183
http://support.zeus.com/zws/media/docs/4.3/RELEASE_NOTES
http://secunia.com/advisories/42808
http://secunia.com/advisories/39500
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11578
http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html
http://www.vupen.com/english/advisories/2009/3220
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751
http://marc.info/?l=bugtraq&m=127557596201693&w=2
http://www.redhat.com/support/errata/RHSA-2010-0165.html
http://www.securityfocus.com/archive/1/515055/100/0/threaded
http://www.redhat.com/support/errata/RHSA-2010-0987.html
https://bugzilla.mozilla.org/show_bug.cgi?id=545755
http://www-01.ibm.com/support/docview.wss?uid=swg21426108
http://blogs.iss.net/archive/sslmitmiscsrf.html
http://www.securitytracker.com/id?1023411
http://www.redhat.com/support/errata/RHSA-2010-0339.html
http://www.redhat.com/support/errata/RHSA-2010-0986.html
http://www.vupen.com/english/advisories/2009/3164
http://secunia.com/advisories/37383
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01029.html
http://secunia.com/advisories/44954
http://www.ietf.org/mail-archive/web/tls/current/msg03928.html
http://marc.info/?l=bugtraq&m=127557596201693&w=2
http://support.avaya.com/css/P8/documents/100070150
http://secunia.com/advisories/40747
http://marc.info/?l=bugtraq&m=126150535619567&w=2
http://www.securityfocus.com/archive/1/522176
http://secunia.com/advisories/39292
http://secunia.com/advisories/42816
http://www-01.ibm.com/support/docview.wss?uid=swg1IC68054
http://sunsolve.sun.com/search/document.do?assetkey=1-66-273029-1
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00645.html
http://www-01.ibm.com/support/docview.wss?uid=swg21432298
http://extendedsubset.com/Renegotiating_TLS.pdf
http://www-01.ibm.com/support/docview.wss?uid=swg24025312
http://www-01.ibm.com/support/docview.wss?uid=swg24006386
http://support.apple.com/kb/HT4170
http://www.securityfocus.com/archive/1/507952/100/0/threaded
http://www.securitytracker.com/id?1023209
http://www-1.ibm.com/support/search.wss?rs=0&q=PM00675&apar=only
http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html
http://marc.info/?l=bugtraq&m=130497311408250&w=2
http://secunia.com/advisories/48577
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.597446
http://www.links.org/?p=789
http://www.opera.com/docs/changelogs/unix/1060/
http://www.securegoose.org/2009/11/tls-renegotiation-vulnerability-cve.html
http://www.redhat.com/support/errata/RHSA-2011-0880.html
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html
http://www.openwall.com/lists/oss-security/2009/11/06/3
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01020.html
http://wiki.rpath.com/Advisories:rPSA-2009-0155
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html
http://support.citrix.com/article/CTX123359
http://secunia.com/advisories/37501
http://www.mandriva.com/security/advisories?name=MDVSA-2010:076
http://marc.info/?l=bugtraq&m=127128920008563&w=2
http://www.vupen.com/english/advisories/2009/3587
http://secunia.com/advisories/39632
http://marc.info/?l=bugtraq&m=126150535619567&w=2
http://secunia.com/advisories/38687
https://bugzilla.mozilla.org/show_bug.cgi?id=526689
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-049
http://www.vupen.com/english/advisories/2010/0982
http://marc.info/?l=bugtraq&m=133469267822771&w=2
http://secunia.com/advisories/37399
http://www.ubuntu.com/usn/USN-927-1
http://www.securitytracker.com/id?1023272
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00944.html
http://www.vupen.com/english/advisories/2010/3126
http://secunia.com/advisories/37320
http://www.vupen.com/english/advisories/2009/3165
http://www.vupen.com/english/advisories/2010/1639
http://secunia.com/advisories/38020
http://ubuntu.com/usn/usn-923-1
http://secunia.com/advisories/39243
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8366
http://secunia.com/advisories/37453
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html
http://www.vupen.com/english/advisories/2010/0933
http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
http://secunia.com/advisories/41972
http://www.vupen.com/english/advisories/2010/3086
http://www.debian.org/security/2011/dsa-2141
http://www.securitytracker.com/id?1024789
http://www.redhat.com/support/errata/RHSA-2010-0155.html
http://www.educatedguesswork.org/2009/11/understanding_the_tls_renegoti.html
http://www.vupen.com/english/advisories/2011/0033
http://www.redhat.com/support/errata/RHSA-2010-0337.html
http://www.securitytracker.com/id?1023216
http://secunia.com/advisories/41480
http://www.vupen.com/english/advisories/2011/0086
http://secunia.com/advisories/41818
http://secunia.com/advisories/37604
http://www.opera.com/support/search/view/944/
http://marc.info/?l=apache-httpd-announce&m=125755783724966&w=2
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
http://www.us-cert.gov/cas/techalerts/TA10-287A.html
http://www.links.org/?p=780
http://www.redhat.com/support/errata/RHSA-2010-0119.html
http://secunia.com/advisories/38056
http://www.vupen.com/english/advisories/2010/0748
http://secunia.com/advisories/37675
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8535
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751
http://marc.info/?l=bugtraq&m=127128920008563&w=2
http://www.vmware.com/security/advisories/VMSA-2010-0019.html
http://www.redhat.com/support/errata/RHSA-2010-0786.html
https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegotiate.txt
http://secunia.com/advisories/38003
http://support.apple.com/kb/HT4171
http://www.securitytracker.com/id?1023428
http://marc.info/?l=bugtraq&m=132077688910227&w=2
http://www.openwall.com/lists/oss-security/2009/11/20/1
http://www.vupen.com/english/advisories/2009/3354
http://www.securitytracker.com/id?1023274
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00634.html
http://secunia.com/advisories/39242
https://kb.bluecoat.com/index?page=content&id=SA50
http://secunia.com/advisories/38241
http://secunia.com/advisories/42377
http://security.gentoo.org/glsa/glsa-201203-22.xml
http://www.openwall.com/lists/oss-security/2009/11/05/3
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
http://osvdb.org/60972
http://www.securitytracker.com/id?1023426
http://secunia.com/advisories/38484
http://www.mandriva.com/security/advisories?name=MDVSA-2010:084
http://www.betanews.com/article/1257452450
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021653.1-1
http://www.mozilla.org/security/announce/2010/mfsa2010-22.html
http://www.securityfocus.com/archive/1/516397/100/0/threaded
http://openbsd.org/errata46.html#004_openssl
http://secunia.com/advisories/41967
http://www.redhat.com/support/errata/RHSA-2010-0807.html
http://www.vupen.com/english/advisories/2010/1191
http://seclists.org/fulldisclosure/2009/Nov/139
https://support.f5.com/kb/en-us/solutions/public/10000/700/sol10737.html
http://www.openwall.com/lists/oss-security/2009/11/05/5
http://secunia.com/advisories/39713
http://secunia.com/advisories/42733
http://secunia.com/advisories/37291
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039957.html
http://www.vupen.com/english/advisories/2010/2745
http://sunsolve.sun.com/search/document.do?assetkey=1-26-273350-1
http://www.vupen.com/english/advisories/2010/0994
http://www.vupen.com/english/advisories/2010/0173
http://www.vupen.com/english/advisories/2010/1054
http://osvdb.org/65202
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02436041
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html
http://lists.gnu.org/archive/html/gnutls-devel/2009-11/msg00029.html
http://archives.neohapsis.com/archives/bugtraq/2013-11/0120.html
http://clicky.me/tlsvuln
http://secunia.com/advisories/42811
https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org...
https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org...
https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.or...
https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.or...

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.